Rapid7 Vulnerability & Exploit Database

Regsvr32.exe (.sct) Application Whitelisting Bypass Server

Back to Search

Regsvr32.exe (.sct) Application Whitelisting Bypass Server

Disclosed
04/19/2016
Created
05/30/2018

Description

This module simplifies the Regsvr32.exe Application Whitelisting Bypass technique. The module creates a web server that hosts an .sct file. When the user types the provided regsvr32 command on a system, regsvr32 will request the .sct file and then execute the included PowerShell command. This command then downloads and executes the specified payload (similar to the web_delivery module with PSH). Both web requests (i.e., the .sct file and PowerShell download and execute) can occur on the same port.

Author(s)

  • Casey Smith
  • Trenton Ivey

Platform

Windows

Architectures

x86, x64

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/regsvr32_applocker_bypass_server
msf exploit(regsvr32_applocker_bypass_server) > show targets
    ...targets...
msf exploit(regsvr32_applocker_bypass_server) > set TARGET < target-id >
msf exploit(regsvr32_applocker_bypass_server) > show options
    ...show and set options...
msf exploit(regsvr32_applocker_bypass_server) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;