Windows Gather File and Registry Artifacts Enumeration - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_artifacts metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather File and Registry Artifacts Enumeration
Module: post/windows/gather/enum_artifacts
Source code: modules/post/windows/gather/enum_artifacts.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will check the file system and registry for particular artifacts. The list of artifacts is read from data/post/enum_artifacts_list.txt or a user specified file. Any matches are written to the loot.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_artifacts

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_artifacts
msf post(enum_artifacts) > show options
    ... show and set options ...
msf post(enum_artifacts) > set SESSION session-id
msf post(enum_artifacts) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_artifacts")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_artifacts post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_artifacts

msf6 post(windows/gather/enum_artifacts) > show info

       Name: Windows Gather File and Registry Artifacts Enumeration
     Module: post/windows/gather/enum_artifacts
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  averagesecurityguy <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name       Current Setting                                                                 Required  Description
  ----       ---------------                                                                 --------  -----------
  ARTIFACTS  /opt/metasploit-framework/embedded/framework/data/post/enum_artifacts_list.txt  yes       Full path to artifacts file.
  SESSION                                                                                    yes       The session to run this module on.

Description:
  This module will check the file system and registry for particular 
  artifacts. The list of artifacts is read from 
  data/post/enum_artifacts_list.txt or a user specified file. Any 
  matches are written to the loot.

Module Options


This is a complete list of options available in the windows/gather/enum_artifacts post exploitation module:

msf6 post(windows/gather/enum_artifacts) > show options

Module options (post/windows/gather/enum_artifacts):

   Name       Current Setting                                                                 Required  Description
   ----       ---------------                                                                 --------  -----------
   ARTIFACTS  /opt/metasploit-framework/embedded/framework/data/post/enum_artifacts_list.txt  yes       Full path to artifacts file.
   SESSION                                                                                    yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_artifacts post exploitation module:

msf6 post(windows/gather/enum_artifacts) > show advanced

Module advanced options (post/windows/gather/enum_artifacts):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_artifacts module can do:

msf6 post(windows/gather/enum_artifacts) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_artifacts post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_artifacts) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No artifacts of <KEY> found.


Here is a relevant code snippet related to the "No artifacts of <KEY> found." error message:

68:	      end
69:	
70:	      # Did we find anything? If so store it in the evidence hash to be
71:	      # saved in the loot.
72:	      if found.empty?
73:	        print_status("No artifacts of #{key} found.")
74:	      else
75:	        print_status("Artifacts of #{key} found.")
76:	        evidence[key] = found
77:	      end
78:	    end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • averagesecurityguy <stephen[at]averagesecurityguy.info>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.