Rapid7 Vulnerability & Exploit Database

Windows AlwaysInstallElevated MSI

Back to Search

Windows AlwaysInstallElevated MSI

Disclosed
03/18/2010
Created
05/30/2018

Description

This module checks the AlwaysInstallElevated registry keys which dictates if .MSI files should be installed with elevated privileges (NT AUTHORITY\SYSTEM). The generated .MSI file has an embedded executable which is extracted and run by the installer. After execution the .MSI file intentionally fails installation (by calling some invalid VBS) to prevent it being registered on the system. By running this with the /quiet argument the error will not be seen by the user.

Author(s)

  • Ben Campbell <eat_meatballs@hotmail.co.uk>
  • Parvez Anwar

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/always_install_elevated
msf exploit(always_install_elevated) > show targets
    ...targets...
msf exploit(always_install_elevated) > set TARGET < target-id >
msf exploit(always_install_elevated) > show options
    ...show and set options...
msf exploit(always_install_elevated) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;