System Binary Proxy Execution: Утилита msiexec
Other sub-techniques of System Binary Proxy Execution (14)
Adversaries may abuse msiexec.exe to proxy execution of malicious payloads. Msiexec.exe is the command-line utility for the Windows Installer and is thus commonly associated with executing installation packages (.msi).(Citation: Microsoft msiexec) The Msiexec.exe binary may also be digitally signed by Microsoft.
Adversaries may abuse msiexec.exe to launch local or network accessible MSI files. Msiexec.exe can also execute DLLs.(Citation: LOLBAS Msiexec)(Citation: TrendMicro Msiexec Feb 2018) Since it may be signed and native on Windows systems, msiexec.exe can be used to bypass application control solutions that do not account for its potential abuse. Msiexec.exe execution may also be elevated to SYSTEM privileges if the AlwaysInstallElevated
policy is enabled.(Citation: Microsoft AlwaysInstallElevated 2018)
Примеры процедур |
|
Название | Описание |
---|---|
Chaes |
Chaes has used .MSI files as an initial way to start the infection chain.(Citation: Cybereason Chaes Nov 2020) |
Molerats |
Molerats has used msiexec.exe to execute an MSI payload.(Citation: Unit42 Molerat Mar 2020) |
Duqu |
Duqu has used |
Metamorfo |
Metamorfo has used MsiExec.exe to automatically execute files.(Citation: Fortinet Metamorfo Feb 2020)(Citation: ESET Casbaneiro Oct 2019) |
Latrodectus |
Latrodectus has called `msiexec` to install remotely-hosted MSI files.(Citation: Latrodectus APR 2024)(Citation: Bleeping Computer Latrodectus April 2024) |
DEADEYE |
DEADEYE can use `msiexec.exe` for execution of malicious DLL.(Citation: Mandiant APT41) |
IcedID |
IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application. (Citation: Juniper IcedID June 2020) IcedID has also used msiexec.exe to deploy the IcedID loader.(Citation: Trendmicro_IcedID) |
Mispadu |
Mispadu has been installed via MSI installer.(Citation: SCILabs Malteiro 2021)(Citation: ESET Security Mispadu Facebook Ads 2019) |
RCSession |
RCSession has the ability to execute inside the msiexec.exe process.(Citation: Profero APT27 December 2020) |
TA505 |
TA505 has used |
Melcoz |
Melcoz can use MSI files with embedded VBScript for execution.(Citation: Securelist Brazilian Banking Malware July 2020) |
QakBot |
QakBot can use MSIExec to spawn multiple cmd.exe processes.(Citation: Crowdstrike Qakbot October 2020) |
Grandoreiro |
Grandoreiro can use MSI files to execute DLLs.(Citation: Securelist Brazilian Banking Malware July 2020) |
AppleJeus |
AppleJeus has been installed via MSI installer.(Citation: CISA AppleJeus Feb 2021) |
Javali |
Javali has used the MSI installer to download and execute malicious payloads.(Citation: Securelist Brazilian Banking Malware July 2020) |
Ragnar Locker |
Ragnar Locker has been delivered as an unsigned MSI package that was executed with |
Rancor |
Rancor has used |
ZIRCONIUM |
ZIRCONIUM has used the msiexec.exe command-line utility to download and execute malicious MSI files.(Citation: Zscaler APT31 Covid-19 October 2020) |
Machete |
Machete has used msiexec to install the Machete malware.(Citation: 360 Machete Sep 2020) |
Raspberry Robin |
Raspberry Robin uses msiexec.exe for post-installation communication to command and control infrastructure.(Citation: RedCanary RaspberryRobin 2022) Msiexec.exe is executed referencing a remote resource for second-stage payload retrieval and execution.(Citation: TrendMicro RaspberryRobin 2022) |
LoudMiner |
LoudMiner used an MSI installer to install the virtualization software.(Citation: ESET LoudMiner June 2019) |
Maze |
Maze has delivered components for its ransomware attacks using MSI files, some of which have been executed from the command-line using |
RemoteUtilities |
RemoteUtilities can use Msiexec to install a service.(Citation: Trend Micro Muddy Water March 2021) |
FlawedAmmyy |
FlawedAmmyy has been installed via `msiexec.exe`.(Citation: Korean FSI TA505 2020) |
Clop |
Clop can use msiexec.exe to disable security tools on the system.(Citation: Cybereason Clop Dec 2020) |
Контрмеры |
|
Контрмера | Описание |
---|---|
Disable or Remove Feature or Program |
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries. |
Privileged Account Management |
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root. |
Обнаружение
Use process monitoring to monitor the execution and arguments of msiexec.exe. Compare recent invocations of msiexec.exe with prior history of known good arguments and executed MSI files or DLLs to determine anomalous and potentially adversarial activity. Command arguments used before and after the invocation of msiexec.exe may also be useful in determining the origin and purpose of the MSI files or DLLs being executed.
Ссылки
- Microsoft. (2018, May 31). AlwaysInstallElevated. Retrieved December 14, 2020.
- Microsoft. (2017, October 15). msiexec. Retrieved January 24, 2020.
- LOLBAS. (n.d.). Msiexec.exe. Retrieved April 18, 2019.
- Co, M. and Sison, G. (2018, February 8). Attack Using Windows Installer msiexec.exe leads to LokiBot. Retrieved April 18, 2019.
- Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
- Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
- Kaspersky Lab. (2015, June 11). The Duqu 2.0. Retrieved April 21, 2017.
- ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
- Zhang, X. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020.
- Proofpoint Threat Research and Team Cymru S2 Threat Research. (2024, April 4). Latrodectus: This Spider Bytes Like Ice . Retrieved May 31, 2024.
- Abrams, L. (2024, April 30). New Latrodectus malware attacks use Microsoft, Cloudflare themes. Retrieved September 13, 2024.
- Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
- Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
- Kenefick , I. (2022, December 23). IcedID Botnet Distributors Abuse Google PPC to Distribute Malware. Retrieved July 24, 2024.
- SCILabs. (2021, December 23). Cyber Threat Profile Malteiro. Retrieved March 13, 2024.
- ESET Security. (2019, November 19). Mispadu: Advertisement for a discounted Unhappy Meal. Retrieved March 13, 2024.
- Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021.
- Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved September 16, 2024..
- Salem, E. (2019, April 25). Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware. Retrieved May 28, 2019.
- Hiroaki, H. and Lu, L. (2019, June 12). Shifting Tactics: Breaking Down TA505 Group’s Use of HTML, RATs and Other Techniques in Latest Campaigns. Retrieved May 29, 2020.
- GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020.
- CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
- Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021.
- SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020.
- Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
- Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
- kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020.
- Lauren Podber and Stef Rand. (2022, May 5). Raspberry Robin gets the worm early. Retrieved May 17, 2024.
- Christopher So. (2022, December 20). Raspberry Robin Malware Targets Telecom, Governments. Retrieved May 17, 2024.
- Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
- Brandt, A., Mackenzie, P.. (2020, September 17). Maze Attackers Adopt Ragnar Locker Virtual Machine Technique. Retrieved October 9, 2020.
- Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
- Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022.
- Cybereason Nocturnus. (2020, December 23). Cybereason vs. Clop Ransomware. Retrieved May 11, 2021.
Связанные риски
Каталоги
Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.