Skip to content

Hide Navigation Hide TOC

Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7)

This object contains information sourced from the Living Off The Land Binaries, Scripts and Libraries (LOLBAS) project, which is licensed under GNU General Public License v3.0.

Description: Used by Windows to register dlls

Author: Oddvar Moe

Paths: * C:\Windows\System32\regsvr32.exe * C:\Windows\SysWOW64\regsvr32.exe

Resources: * https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32/ * https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ * https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1218.010/T1218.010.md

Detection: * Sigma: proc_creation_win_regsvr32_susp_parent.yml * Sigma: proc_creation_win_regsvr32_susp_child_process.yml * Sigma: proc_creation_win_regsvr32_susp_exec_path_1.yml * Sigma: proc_creation_win_regsvr32_network_pattern.yml * Sigma: net_connection_win_regsvr32_network_activity.yml * Sigma: dns_query_win_regsvr32_network_activity.yml * Sigma: proc_creation_win_regsvr32_flags_anomaly.yml * Sigma: file_event_win_net_cli_artefact.yml * Splunk: detect_regsvr32_application_control_bypass.yml * Elastic: defense_evasion_suspicious_managedcode_host_process.toml * Elastic: execution_register_server_program_connecting_to_the_internet.toml * IOC: regsvr32.exe retrieving files from Internet * IOC: regsvr32.exe executing scriptlet (sct) files * IOC: DotNet CLR libraries loaded into regsvr32.exe * IOC: DotNet CLR Usage Log - regsvr32.exe.log[LOLBAS Regsvr32]

Cluster A Galaxy A Cluster B Galaxy B Level
WIRTE (73da066d-b25f-45ba-862b-1a69228c6baa) Tidal Groups Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software 1
Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software TA551 (8951bff3-c444-4374-8a9e-b2115d9125b2) Tidal Groups 1
Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software APT19 (713e2963-fbf4-406f-a8cf-6a4489d90439) Tidal Groups 1
Blue Mockingbird (b82c6ed1-c74a-4128-8b4d-18d1e17e1134) Tidal Groups Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software 1
Leviathan (eadd78e3-3b5d-430a-b994-4360b172c871) Tidal Groups Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software 1
Inception (d7c58e7f-f0b0-44c6-b205-5adcfb56f0e6) Tidal Groups Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software 1
Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software Deep Panda (43f826a1-e8c8-47b8-9b00-38e1b3e4293b) Tidal Groups 1
Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software Cobalt Group (58db02e6-d908-47c2-bc82-ed58ada61331) Tidal Groups 1
APT32 (c0fe9859-e8de-4ce1-bc3c-b489e914a145) Tidal Groups Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software 1
Kimsuky (37f317d8-02f0-43d4-8a7d-7a65ce8aadf1) Tidal Groups Regsvr32 (533d2c42-45a7-456e-af75-b61e2aff98a7) Tidal Software 1