Regsvcs/Regasm

Adversaries may abuse Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies. Both are digitally signed by Microsoft.

Both utilities may be used to bypass application control through use of attributes within the binary to specify code that should be run before registration or unregistration:

[ComRegisterFunction] or [ComUnregisterFunction] respectively. The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute.

I used the following instruction to make this payload work

https://gist.githubusercontent.com/Arno0x/71ea3afb412ec1a5490c657e58449182/raw/b7226931b70eb04bc5efee51b4f2df0b6fe3c483/regasm.cs

After compiling and configuring the proper steps to create my payload and have it execute text in console

References:

https://pentestlab.blog/2017/05/19/applocker-bypass-regasm-and-regsvcs/

https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/

https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1121/T1121.md

Last updated