Windows Gather Active Directory BitLocker Recovery - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_ad_bitlocker metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Active Directory BitLocker Recovery
Module: post/windows/gather/enum_ad_bitlocker
Source code: modules/post/windows/gather/enum_ad_bitlocker.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate BitLocker recovery passwords in the default AD directory. This module does require Domain Admin or other delegated privileges.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_ad_bitlocker

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_ad_bitlocker
msf post(enum_ad_bitlocker) > show options
    ... show and set options ...
msf post(enum_ad_bitlocker) > set SESSION session-id
msf post(enum_ad_bitlocker) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_ad_bitlocker")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_ad_bitlocker post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_ad_bitlocker

msf6 post(windows/gather/enum_ad_bitlocker) > show info

       Name: Windows Gather Active Directory BitLocker Recovery
     Module: post/windows/gather/enum_ad_bitlocker
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Ben Campbell <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name        Current Setting                           Required  Description
  ----        ---------------                           --------  -----------
  DOMAIN                                                no        The domain to query or distinguished name (e.g. DC=test,DC=com)
  FIELDS      distinguishedName,msFVE-RecoveryPassword  yes       FIELDS to retrieve.
  FILTER      (objectClass=msFVE-RecoveryInformation)   yes       Search filter.
  MAX_SEARCH  500                                       yes       Maximum values to retrieve, 0 for all.
  SESSION                                               yes       The session to run this module on.
  STORE_LOOT  true                                      yes       Store file in loot.

Description:
  This module will enumerate BitLocker recovery passwords in the 
  default AD directory. This module does require Domain Admin or other 
  delegated privileges.

References:
  https://technet.microsoft.com/en-us/library/cc771778%28v=ws.10%29.aspx

Module Options


This is a complete list of options available in the windows/gather/enum_ad_bitlocker post exploitation module:

msf6 post(windows/gather/enum_ad_bitlocker) > show options

Module options (post/windows/gather/enum_ad_bitlocker):

   Name        Current Setting                           Required  Description
   ----        ---------------                           --------  -----------
   DOMAIN                                                no        The domain to query or distinguished name (e.g. DC=test,DC=com)
   FIELDS      distinguishedName,msFVE-RecoveryPassword  yes       FIELDS to retrieve.
   FILTER      (objectClass=msFVE-RecoveryInformation)   yes       Search filter.
   MAX_SEARCH  500                                       yes       Maximum values to retrieve, 0 for all.
   SESSION                                               yes       The session to run this module on.
   STORE_LOOT  true                                      yes       Store file in loot.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_ad_bitlocker post exploitation module:

msf6 post(windows/gather/enum_ad_bitlocker) > show advanced

Module advanced options (post/windows/gather/enum_ad_bitlocker):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_ad_bitlocker module can do:

msf6 post(windows/gather/enum_ad_bitlocker) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_ad_bitlocker post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_ad_bitlocker) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No results found...


Here is a relevant code snippet related to the "No results found..." error message:

43:	      print_error(e.message)
44:	      return
45:	    end
46:	
47:	    if q.nil? || q[:results].empty?
48:	      print_status('No results found...')
49:	      return
50:	    end
51:	
52:	    # Results table holds raw string data
53:	    results_table = Rex::Text::Table.new(

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Ben Campbell <ben.campbell[at]mwrinfosecurity.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.