Skip to content

T1218.007 Msiexec

Adversaries may abuse msiexec.exe to proxy execution of malicious payloads. Msiexec.exe is the command-line utility for the Windows Installer and is thus commonly associated with executing installation packages (.msi).3 The Msiexec.exe binary may also be digitally signed by Microsoft.

Adversaries may abuse msiexec.exe to launch local or network accessible MSI files. Msiexec.exe can also execute DLLs.21 Since it may be signed and native on Windows systems, msiexec.exe can be used to bypass application control solutions that do not account for its potential abuse. Msiexec.exe execution may also be elevated to SYSTEM privileges if the AlwaysInstallElevated policy is enabled.4

Item Value
ID T1218.007
Sub-techniques T1218.001, T1218.002, T1218.003, T1218.004, T1218.005, T1218.007, T1218.008, T1218.009, T1218.010, T1218.011, T1218.012, T1218.013, T1218.014
Tactics TA0005
Platforms Windows
Version 2.0
Created 24 January 2020
Last Modified 19 April 2022

Procedure Examples

ID Name Description
S0584 AppleJeus AppleJeus has been installed via MSI installer.17
S0631 Chaes Chaes has used .MSI files as an initial way to start the infection chain.15
S0611 Clop Clop can use msiexec.exe to disable security tools on the system.20
S1052 DEADEYE DEADEYE can use msiexec.exe for execution of malicious DLL.10
S0038 Duqu Duqu has used msiexec to execute malicious Windows Installer packages. Additionally, a PROPERTY=VALUE pair containing a 56-bit encryption key has been used to decrypt the main payload from the installer packages.9
S0381 FlawedAmmyy FlawedAmmyy has been installed via msiexec.exe.13
S0531 Grandoreiro Grandoreiro can use MSI files to execute DLLs.6
S0483 IcedID IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application. 16
S0528 Javali Javali has used the MSI installer to download and execute malicious payloads.6
S0451 LoudMiner LoudMiner used an MSI installer to install the virtualization software.12
G0095 Machete Machete has used msiexec to install the Machete malware.22
S0449 Maze Maze has delivered components for its ransomware attacks using MSI files, some of which have been executed from the command-line using msiexec.19
S0530 Melcoz Melcoz can use MSI files with embedded VBScript for execution.6
S0455 Metamorfo Metamorfo has used MsiExec.exe to automatically execute files.78
G0021 Molerats Molerats has used msiexec.exe to execute an MSI payload.23
S0650 QakBot QakBot can use MSIExec to spawn multiple cmd.exe processes.11
S0481 Ragnar Locker Ragnar Locker has been delivered as an unsigned MSI package that was executed with msiexec.exe.18
G0075 Rancor Rancor has used msiexec to download and execute malicious installer files over HTTP.21
S0662 RCSession RCSession has the ability to execute inside the msiexec.exe process.14
S0592 RemoteUtilities RemoteUtilities can use Msiexec to install a service.5
G0092 TA505 TA505 has used msiexec to download and execute malicious Windows Installer files.242526
G0128 ZIRCONIUM ZIRCONIUM has used the msiexec.exe command-line utility to download and execute malicious MSI files.27

Mitigations

ID Mitigation Description
M1042 Disable or Remove Feature or Program Consider disabling the AlwaysInstallElevated policy to prevent elevated execution of Windows Installer packages.4
M1026 Privileged Account Management Restrict execution of Msiexec.exe to privileged accounts or groups that need to use it to lessen the opportunities for malicious usage.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0011 Module Module Load
DS0029 Network Traffic Network Connection Creation
DS0009 Process Process Creation

References


  1. Co, M. and Sison, G. (2018, February 8). Attack Using Windows Installer msiexec.exe leads to LokiBot. Retrieved April 18, 2019. 

  2. LOLBAS. (n.d.). Msiexec.exe. Retrieved April 18, 2019. 

  3. Microsoft. (2017, October 15). msiexec. Retrieved January 24, 2020. 

  4. Microsoft. (2018, May 31). AlwaysInstallElevated. Retrieved December 14, 2020. 

  5. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021. 

  6. GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020. 

  7. Zhang, X. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020. 

  8. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021. 

  9. Kaspersky Lab. (2015, June 11). The Duqu 2.0. Retrieved April 21, 2017. 

  10. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022. 

  11. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021. 

  12. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020. 

  13. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022. 

  14. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021. 

  15. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021. 

  16. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020. 

  17. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021. 

  18. SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020. 

  19. Brandt, A., Mackenzie, P.. (2020, September 17). Maze Attackers Adopt Ragnar Locker Virtual Machine Technique. Retrieved October 9, 2020. 

  20. Cybereason Nocturnus. (2020, December 23). Cybereason vs. Clop Ransomware. Retrieved May 11, 2021. 

  21. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018. 

  22. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020. 

  23. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020. 

  24. Salem, E. (2019, April 25). Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware. Retrieved May 28, 2019. 

  25. Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved May 28, 2019. 

  26. Hiroaki, H. and Lu, L. (2019, June 12). Shifting Tactics: Breaking Down TA505 Group’s Use of HTML, RATs and Other Techniques in Latest Campaigns. Retrieved May 29, 2020. 

  27. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.