Windows Gather Spark IM Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/spark_im metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Spark IM Password Extraction
Module: post/windows/gather/credentials/spark_im
Source code: modules/post/windows/gather/credentials/spark_im.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate passwords stored by the Spark IM client. The encryption key is publicly known. This module will not only extract encrypted password but will also decrypt password using public key.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/spark_im

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/spark_im
msf post(spark_im) > show options
    ... show and set options ...
msf post(spark_im) > set SESSION session-id
msf post(spark_im) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/spark_im")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/spark_im post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/spark_im

msf6 post(windows/gather/credentials/spark_im) > show info

       Name: Windows Gather Spark IM Password Extraction
     Module: post/windows/gather/credentials/spark_im
   Platform: 
       Arch: 
       Rank: Normal

Provided by:
  Brandon McCann "zeknox" <[email protected]>
  Thomas McCarthy "smilingraccoon" <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module will enumerate passwords stored by the Spark IM client. 
  The encryption key is publicly known. This module will not only 
  extract encrypted password but will also decrypt password using 
  public key.

References:
  http://adamcaudill.com/2012/07/27/decrypting-spark-saved-passwords/

Module Options


This is a complete list of options available in the windows/gather/credentials/spark_im post exploitation module:

msf6 post(windows/gather/credentials/spark_im) > show options

Module options (post/windows/gather/credentials/spark_im):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/spark_im post exploitation module:

msf6 post(windows/gather/credentials/spark_im) > show advanced

Module advanced options (post/windows/gather/credentials/spark_im):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/spark_im module can do:

msf6 post(windows/gather/credentials/spark_im) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/spark_im post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/spark_im) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Username found: <USER>, but no password


Here is a relevant code snippet related to the "Username found: <USER>, but no password" error message:

47:	    password = ::Rex::Text.to_utf8(password)
48:	
49:	    user, pass = password.scan(/[[:print:]]+/)
50:	    cred_opts = {}
51:	    if pass.nil? or pass.empty?
52:	      print_status("Username found: #{user}, but no password")
53:	      cred_opts.merge!(user: user)
54:	    else
55:	      print_good("Decrypted Username #{user} Password: #{pass}")
56:	      cred_opts.merge!(user: user, password: pass)
57:	    end

<FILE> does not contain any saved passwords


Here is a relevant code snippet related to the "<FILE> does not contain any saved passwords" error message:

114:	
115:	        # look for lines containing string 'password'
116:	        password = contents.split("\n").grep(/password/)
117:	        if password.nil?
118:	          # file doesn't contain a password
119:	          print_status("#{file} does not contain any saved passwords")
120:	          # close file and return
121:	          config.close
122:	          return
123:	        end
124:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Brandon McCann "zeknox" <bmccann[at]accuvant.com>
  • Thomas McCarthy "smilingraccoon" <smilingraccoon[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.