Skip to content

T1218.010 Regsvr32

Adversaries may abuse Regsvr32.exe to proxy execution of malicious code. Regsvr32.exe is a command-line program used to register and unregister object linking and embedding controls, including dynamic link libraries (DLLs), on Windows systems. The Regsvr32.exe binary may also be signed by Microsoft. 3

Malicious usage of Regsvr32.exe may avoid triggering security tools that may not monitor execution of, and modules loaded by, the regsvr32.exe process because of allowlists or false positives from Windows using regsvr32.exe for normal operations. Regsvr32.exe can also be used to specifically bypass application control using functionality to load COM scriptlets to execute DLLs under user permissions. Since Regsvr32.exe is network and proxy aware, the scripts can be loaded by passing a uniform resource locator (URL) to file on an external Web server as an argument during invocation. This method makes no changes to the Registry as the COM object is not actually registered, only executed. 2 This variation of the technique is often referred to as a “Squiblydoo” and has been used in campaigns targeting governments. 4 1

Regsvr32.exe can also be leveraged to register a COM Object used to establish persistence via Component Object Model Hijacking. 4

Item Value
ID T1218.010
Sub-techniques T1218.001, T1218.002, T1218.003, T1218.004, T1218.005, T1218.007, T1218.008, T1218.009, T1218.010, T1218.011, T1218.012, T1218.013, T1218.014
Tactics TA0005
Platforms Windows
Version 2.1
Created 23 January 2020
Last Modified 21 April 2023

Procedure Examples

ID Name Description
S0622 AppleSeed AppleSeed can call regsvr32.exe for execution.21
G0073 APT19 APT19 used Regsvr32 to bypass application control techniques.43
G0050 APT32 APT32 created a Scheduled Task/Job that used regsvr32.exe to execute a COM scriptlet that dynamically downloaded a backdoor and injected it into memory. The group has also used regsvr32 to run their backdoor.373839
S0373 Astaroth Astaroth can be loaded through regsvr32.exe.35
G0108 Blue Mockingbird Blue Mockingbird has executed custom-compiled XMRIG miner DLLs using regsvr32.exe.40
C0015 C0015 During C0015, the threat actors employed code that used regsvr32 for execution.49
G0080 Cobalt Group Cobalt Group has used regsvr32.exe to execute scripts.444546
G0009 Deep Panda Deep Panda has used regsvr32.exe to execute a server variant of Derusbi in victim networks.42
S0021 Derusbi Derusbi variants have been seen that use Registry persistence to proxy execution through regsvr32.exe.15
S0554 Egregor Egregor has used regsvr32.exe to execute malicious DLLs.13
S0568 EVILNUM EVILNUM can run a remote scriptlet that drops a file and executes it via regsvr32.exe.17
S0698 HermeticWizard HermeticWizard has used regsvr32.exe /s /i to execute malicious payloads.34
S0087 Hi-Zor Hi-Zor executes using regsvr32.exe called from the Registry Run Keys / Startup Folder persistence mechanism.20
G0100 Inception Inception has ensured persistence at system boot by setting the value regsvr32 %path%\ctfmonrn.dll /s.41
G0094 Kimsuky Kimsuky has executed malware with regsvr32s.47
S0250 Koadic Koadic can use Regsvr32 to execute additional payloads.12
G0065 Leviathan Leviathan has used regsvr32 for execution.22
S0284 More_eggs More_eggs has used regsvr32.exe to execute the malicious DLL.23
S1047 Mori Mori can use regsvr32.exe for DLL execution.14
C0022 Operation Dream Job During Operation Dream Job, Lazarus Group used regsvr32 to execute malware.50
S0229 Orz Some Orz versions have an embedded DLL known as MockDll that uses Process Hollowing and regsvr32 to execute another payload.22
S0650 QakBot QakBot can use Regsvr32 to execute malicious DLLs.302629282731
S0481 Ragnar Locker Ragnar Locker has used regsvr32.exe to execute components of VirtualBox.16
S0270 RogueRobin RogueRobin uses regsvr32.exe to run a .sct file for execution.36
S1018 Saint Bot Saint Bot has used regsvr32 to execute scripts.2425
S1030 Squirrelwaffle Squirrelwaffle has been executed using regsvr32.exe.19
G0127 TA551 TA551 has used regsvr32.exe to load malicious DLLs.33
S0476 Valak Valak has used regsvr32.exe to launch malicious DLLs.3233
G0090 WIRTE WIRTE has used regsvr32.exe to trigger the execution of a malicious script.48
S0341 Xbash Xbash can use regsvr32 for executing scripts.18

Mitigations

ID Mitigation Description
M1050 Exploit Protection Microsoft’s Enhanced Mitigation Experience Toolkit (EMET) Attack Surface Reduction (ASR) feature can be used to block regsvr32.exe from being used to bypass application control. 5 Identify and block potentially malicious software executed through regsvr32 functionality by using application control 6 tools, like Windows Defender Application Control7, AppLocker, 8 9 or Software Restriction Policies 10 where appropriate. 11

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0011 Module Module Load
DS0029 Network Traffic Network Connection Creation
DS0009 Process Process Creation

References


  1. Anubhav, A., Kizhakkinan, D. (2017, February 22). Spear Phishing Techniques Used in Attacks Targeting the Mongolian Government. Retrieved February 24, 2017. 

  2. LOLBAS. (n.d.). Regsvr32.exe. Retrieved July 31, 2019. 

  3. Microsoft. (2015, August 14). How to use the Regsvr32 tool and troubleshoot Regsvr32 error messages. Retrieved June 22, 2016. 

  4. Nolen, R. et al.. (2016, April 28). Threat Advisory: “Squiblydoo” Continues Trend of Attackers Using Native OS Tools to “Live off the Land”. Retrieved April 9, 2018. 

  5. National Security Agency. (2016, May 4). Secure Host Baseline EMET. Retrieved June 22, 2016. 

  6. Beechey, J. (2010, December). Application Whitelisting: Panacea or Propaganda?. Retrieved November 18, 2014. 

  7. Gorzelany, A., Hall, J., Poggemeyer, L.. (2019, January 7). Windows Defender Application Control. Retrieved July 16, 2019. 

  8. Tomonaga, S. (2016, January 26). Windows Commands Abused by Attackers. Retrieved February 2, 2016. 

  9. NSA Information Assurance Directorate. (2014, August). Application Whitelisting Using Microsoft AppLocker. Retrieved March 31, 2016. 

  10. Corio, C., & Sayana, D. P. (2008, June). Application Lockdown with Software Restriction Policies. Retrieved November 18, 2014. 

  11. Microsoft. (2012, June 27). Using Software Restriction Policies and AppLocker Policies. Retrieved April 7, 2016. 

  12. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018. 

  13. Joe Security. (n.d.). Analysis Report fasm.dll. Retrieved January 6, 2021. 

  14. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022. 

  15. Fidelis Threat Research Team. (2016, May 2). Turbo Twist: Two 64-bit Derusbi Strains Converge. Retrieved August 16, 2018. 

  16. SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020. 

  17. Porolli, M. (2020, July 9). More evil: A deep look at Evilnum and its toolset. Retrieved January 22, 2021. 

  18. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018. 

  19. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022. 

  20. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016. 

  21. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021. 

  22. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018. 

  23. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019. 

  24. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022. 

  25. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022. 

  26. Cyberint. (2021, May 25). Qakbot Banking Trojan. Retrieved September 27, 2021. 

  27. Inman, R. and Gurney, P. (2022, June 6). Shining the Light on Black Basta. Retrieved March 8, 2023. 

  28. Kenefick, I. et al. (2022, October 12). Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike. Retrieved February 6, 2023. 

  29. Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021. 

  30. Rainey, K. (n.d.). Qbot. Retrieved September 27, 2021. 

  31. Vilkomir-Preisman, S. (2022, August 18). Beating Black Basta Ransomware. Retrieved March 8, 2023. 

  32. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. 

  33. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020. 

  34. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022. 

  35. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019. 

  36. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019. 

  37. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019. 

  38. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017. 

  39. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  40. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020. 

  41. GReAT. (2014, December 10). Cloud Atlas: RedOctober APT is back in style. Retrieved May 8, 2020. 

  42. RSA Incident Response. (2014, January). RSA Incident Response Emerging Threat Profile: Shell Crew. Retrieved January 14, 2016. 

  43. Ahl, I. (2017, June 06). Privileges and Credentials: Phished at the Request of Counsel. Retrieved May 17, 2018. 

  44. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018. 

  45. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018. 

  46. Giagone, R., Bermejo, L., and Yarochkin, F. (2017, November 20). Cobalt Strikes Again: Spam Runs Use Macros and CVE-2017-8759 Exploit Against Russian Banks. Retrieved March 7, 2019. 

  47. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022. 

  48. S2 Grupo. (2019, April 2). WIRTE Group attacking the Middle East. Retrieved May 24, 2019. 

  49. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022. 

  50. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021.