cmdkey.exe

  • File Path: C:\WINDOWS\SysWOW64\cmdkey.exe
  • Description: Credential Manager Command Line Utility

Hashes

Type Hash
MD5 C2B238A1038C2DC00EA54D5ABD4BE4F0
SHA1 93CB7A8C257C749635B0EABFFDB08AB8F4368CC3
SHA256 68E04B7B97C528F685F233EB946A4AE1D2DB92CFFC3FD2B16BF0D8CB11633F1F
SHA384 6D754C3C2B7DAFFC25136EC179DB08E24D2348D5165560DDD86C3CC3B1B05100EC90D35DBE2AA80AC38FDBA8201325C2
SHA512 77E4F9E3CF7178D9E9D3AFFE846E86DFA38EBDE89F7B0FC0509729CA7424D8B0CA33F0BD95A21B092BEACC98C27B493CDFD41127808FD948F7030E18B3E1253A
SSDEEP 384:yiXDI6uduAPQZdFgozZCF/VEzqNxfGIlWowWTA:yiDI6s6dFbz7W7GIxB
IMP 19CAF11535B9CA1BEB2EF45EB8724422
PESHA1 EC51697CD943DFEB6E8D2C9CAA6E0E67C8235043
PE256 008F6F05710AEAC0DA788C31DC3CE59449A194E5D90627A4018A7D2DC9426358

Runtime Data

Usage (stdout):


Creates, displays, and deletes stored user names and passwords.

The syntax of this command is:

CMDKEY [{/add | /generic}:targetname {/smartcard | /user:username {/pass{:password} }} | /delete{:targetname | /ras} | /list{:targetname}]

Examples:

  To list available credentials:
     cmdkey /list
     cmdkey /list:targetname

  To create domain credentials:
     cmdkey /add:targetname /user:username /pass:password
     cmdkey /add:targetname /user:username /pass
     cmdkey /add:targetname /user:username
     cmdkey /add:targetname /smartcard
     
  To create generic credentials:
     The /add switch may be replaced by /generic to create generic credentials

  To delete existing credentials:
     cmdkey /delete:targetname

  To delete RAS credentials:
     cmdkey /delete /ras
     

Loaded Modules:

Path
C:\WINDOWS\SYSTEM32\ntdll.dll
C:\WINDOWS\System32\wow64.dll
C:\WINDOWS\System32\wow64base.dll
C:\WINDOWS\System32\wow64con.dll
C:\WINDOWS\System32\wow64cpu.dll
C:\WINDOWS\System32\wow64win.dll
C:\WINDOWS\SysWOW64\cmdkey.exe

Signature

  • Status: Signature verified.
  • Serial: 33000002ED2C45E4C145CF48440000000002ED
  • Thumbprint: 312860D2047EB81F8F58C29FF19ECDB4C634CF6A
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: cmdkey.exe
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.22000.1 (WinBuild.160101.0800)
  • Product Version: 10.0.22000.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/74
  • VirusTotal Link: https://www.virustotal.com/gui/file/68e04b7b97c528f685f233eb946a4ae1d2db92cffc3fd2b16bf0d8cb11633f1f/detection

Possible Misuse

The following table contains possible examples of cmdkey.exe being misused. While cmdkey.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma proc_creation_win_cmdkey_recon.yml title: Cmdkey Cached Credentials Recon DRL 1.0
sigma proc_creation_win_cmdkey_recon.yml description: Detects usage of cmdkey to look for cached credentials DRL 1.0
sigma proc_creation_win_cmdkey_recon.yml - https://www.peew.pw/blog/2017/11/26/exploring-cmdkey-an-edge-case-for-privilege-escalation DRL 1.0
sigma proc_creation_win_cmdkey_recon.yml Image\|endswith: '\cmdkey.exe' DRL 1.0
sigma proc_creation_win_local_system_owner_account_discovery.yml - Image\|endswith: '\cmdkey.exe' DRL 1.0
sigma proc_creation_win_mstsc.yml Image\|endswith: \cmdkey.exe DRL 1.0
LOLBAS Cmdkey.yml Name: Cmdkey.exe  
LOLBAS Cmdkey.yml - Command: cmdkey /list  
LOLBAS Cmdkey.yml - Path: C:\Windows\System32\cmdkey.exe  
LOLBAS Cmdkey.yml - Path: C:\Windows\SysWOW64\cmdkey.exe  
LOLBAS Cmdkey.yml - Link: https://www.peew.pw/blog/2017/11/26/exploring-cmdkey-an-edge-case-for-privilege-escalation  
LOLBAS Cmdkey.yml - Link: https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/cmdkey  
atomic-red-team T1021.001.md cmdkey /generic:TERMSRV/$Server /user:$User /pass:$Password MIT License. © 2018 Red Canary
atomic-red-team T1087.001.md cmdkey.exe /list MIT License. © 2018 Red Canary

Additional Info*

*The information below is copied from MicrosoftDocs, which is maintained by Microsoft. Available under CC BY 4.0 license.


cmdkey

Applies to: Windows Server 2022, Windows Server 2019, Windows Server 2016, Windows Server 2012 R2, Windows Server 2012

Creates, lists, and deletes stored user names and passwords or credentials.

Syntax

cmdkey [{/add:<targetname>|/generic:<targetname>}] {/smartcard | /user:<username> [/pass:<password>]} [/delete{:<targetname> | /ras}] /list:<targetname>

Parameters

Parameters Description
/add:<targetname> Adds a user name and password to the list.<p>Requires the parameter of <targetname> which identifies the computer or domain name that this entry will be associated with.
/generic:<targetname> Adds generic credentials to the list.<p>Requires the parameter of <targetname> which identifies the computer or domain name that this entry will be associated with.
/smartcard Retrieves the credential from a smart card. If more than one smart card is found on the system when this option is used, cmdkey displays information about all available smart cards, and then prompts the user to specify which one to use.
/user:<username> Specifies the user or account name to store with this entry. If <username> isn’t supplied, it will be requested.
/pass:<password> Specifies the password to store with this entry. If <password> isn’t supplied, it will be requested. Passwords are not displayed after they’re stored.
/delete:{<targetname> \| /ras} Deletes a user name and password from the list. If <targetname> is specified, that entry is deleted. If /ras is specified, the stored remote access entry is deleted.
/list:<targetname> Displays the list of stored user names and credentials. If <targetname> isn’t specified, all stored user names and credentials are listed.
/? Displays help at the command prompt.

Examples

To display a list of all user names and credentials that are stored, type:

cmdkey /list

To add a user name and password for user Mikedan to access computer Server01 with the password Kleo, type:

cmdkey /add:server01 /user:mikedan /pass:Kleo

To add a user name and password for user Mikedan to access computer Server01 and prompt for the password whenever Server01 is accessed, type:

cmdkey /add:server01 /user:mikedan

To delete a credential stored by remote access, type:

cmdkey /delete /ras

To delete a credential stored for Server01, type:

cmdkey /delete:server01

Additional References


MIT License. Copyright (c) 2020-2021 Strontic.