Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Signed Binary Proxy Execution: Msiexec

Adversaries may abuse msiexec.exe to proxy execution of malicious payloads. Msiexec.exe is the command-line utility for the Windows Installer and is thus commonly associated with executing installation packages (.msi).[1] Msiexec.exe is digitally signed by Microsoft.

Adversaries may abuse msiexec.exe to launch local or network accessible MSI files. Msiexec.exe can also execute DLLs.[2][3] Since it is signed and native on Windows systems, msiexec.exe can be used to bypass application control solutions that do not account for its potential abuse.

ID: T1218.007
Sub-technique of:  T1218
Tactic: Defense Evasion
Platforms: Windows
Permissions Required: User
Data Sources: DLL monitoring, Process command-line parameters, Process monitoring
Defense Bypassed: Application control, Digital Certificate Validation
Version: 1.0
Created: 24 January 2020
Last Modified: 20 June 2020

Procedure Examples

Name Description
Duqu

Duqu has used msiexec to execute malicious Windows Installer packages. Additionally, a PROPERTY=VALUE pair containing a 56-bit encryption key has been used to decrypt the main payload from the installer packages.[4]

IcedID

IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application. [5]

LoudMiner

LoudMiner used an MSI installer to install the virtualization software.[6]

Maze

Maze has delivered components for its ransomware attacks using MSI files, some of which have been executed from the command-line using msiexec.[7]

Metamorfo

Metamorfo has used MsiExec.exe to automatically execute files.[8]

Ragnar Locker

Ragnar Locker has been delivered as an unsigned MSI package that was executed with msiexec.exe.[9]

Rancor

Rancor has used msiexec to download and execute malicious installer files over HTTP.[10]

TA505

TA505 has used msiexec to download and execute malicious Windows Installer files.[11][12][13]

Mitigations

Mitigation Description
Privileged Account Management

Restrict execution of Msiexec.exe to privileged accounts or groups that need to use it to lessen the opportunities for malicious usage.

Detection

Use process monitoring to monitor the execution and arguments of msiexec.exe. Compare recent invocations of msiexec.exe with prior history of known good arguments and executed MSI files or DLLs to determine anomalous and potentially adversarial activity. Command arguments used before and after the invocation of msiexec.exe may also be useful in determining the origin and purpose of the MSI files or DLLs being executed.

References