SMB File Download Utility - Metasploit


This page contains detailed information about how to use the auxiliary/admin/smb/download_file metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SMB File Download Utility
Module: auxiliary/admin/smb/download_file
Source code: modules/auxiliary/admin/smb/download_file.rb
Disclosure date: -
Last modification time: 2021-06-03 11:43:09 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: -

This module downloads a file from a target share and path. The usual reason to use this module is to work around limitations in an existing SMB client that may not be able to take advantage of pass-the-hash style authentication.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/admin/smb/download_file
msf auxiliary(download_file) > show options
    ... show and set options ...
msf auxiliary(download_file) > set RHOSTS ip-range
msf auxiliary(download_file) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(download_file) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(download_file) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(download_file) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the admin/smb/download_file auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/smb/download_file

msf6 auxiliary(admin/smb/download_file) > show info

       Name: SMB File Download Utility
     Module: auxiliary/admin/smb/download_file
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  mubix <[email protected]>

Check supported:
  No

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  FILE_RPATHS                   no        A file containing a list remote files relative to the share to operate on
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPATH                         no        The name of the remote file relative to the share to operate on
  RPORT        445              yes       The SMB service port (TCP)
  SMBDomain    .                no        The Windows domain to use for authentication
  SMBPass                       no        The password for the specified username
  SMBSHARE     C$               yes       The name of a share on the RHOST
  SMBUser                       no        The username to authenticate as
  THREADS      1                yes       The number of concurrent threads (max one per host)

Description:
  This module downloads a file from a target share and path. The usual 
  reason to use this module is to work around limitations in an 
  existing SMB client that may not be able to take advantage of 
  pass-the-hash style authentication.

Module Options


This is a complete list of options available in the admin/smb/download_file auxiliary module:

msf6 auxiliary(admin/smb/download_file) > show options

Module options (auxiliary/admin/smb/download_file):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   FILE_RPATHS                   no        A file containing a list remote files relative to the share to operate on
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPATH                         no        The name of the remote file relative to the share to operate on
   RPORT        445              yes       The SMB service port (TCP)
   SMBDomain    .                no        The Windows domain to use for authentication
   SMBPass                       no        The password for the specified username
   SMBSHARE     C$               yes       The name of a share on the RHOST
   SMBUser                       no        The username to authenticate as
   THREADS      1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the admin/smb/download_file auxiliary module:

msf6 auxiliary(admin/smb/download_file) > show advanced

Module advanced options (auxiliary/admin/smb/download_file):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::ProtocolVersion    1,2,3              yes       One or a list of coma-separated SMB protocol versions to negotiate (e.g. "1" or "1,2" or "2,3,1")
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true               yes       Display progress messages during a scan
   ShowProgressPercent     10                 yes       The interval in percent that progress should be shown
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/smb/download_file module can do:

msf6 auxiliary(admin/smb/download_file) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/smb/download_file auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/smb/download_file) > show evasion

Module evasion options:

   Name                           Current Setting  Required  Description
   ----                           ---------------  --------  -----------
   SMB::obscure_trans_pipe_level  0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level            0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level            0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion              false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size        1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size        1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size       1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size       1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size             0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to download <REMOTE_PATH>


Here is a relevant code snippet related to the "Unable to download <REMOTE_PATH>" error message:

54:	
55:	        fname = remote_path.split("\\")[-1]
56:	        path = store_loot("smb.shares.file", "application/octet-stream", rhost, data, fname)
57:	        print_good("#{remote_path} saved as: #{path}")
58:	      rescue Rex::Proto::SMB::Exceptions::ErrorCode => e
59:	        elog("Unable to download #{remote_path}:", error: e)
60:	        print_error("Unable to download #{remote_path}: #{e.message}")
61:	      end
62:	    end
63:	  end
64:	

Unable to download <REMOTE_PATH>: <E.MESSAGE>


Here is a relevant code snippet related to the "Unable to download <REMOTE_PATH>: <E.MESSAGE>" error message:

55:	        fname = remote_path.split("\\")[-1]
56:	        path = store_loot("smb.shares.file", "application/octet-stream", rhost, data, fname)
57:	        print_good("#{remote_path} saved as: #{path}")
58:	      rescue Rex::Proto::SMB::Exceptions::ErrorCode => e
59:	        elog("Unable to download #{remote_path}:", error: e)
60:	        print_error("Unable to download #{remote_path}: #{e.message}")
61:	      end
62:	    end
63:	  end
64:	
65:	  def run_host(ip)

Unable to login: <E.MESSAGE>


Here is a relevant code snippet related to the "Unable to login: <E.MESSAGE>" error message:

65:	  def run_host(ip)
66:	    validate_rpaths!
67:	
68:	    begin
69:	      smb_download
70:	    rescue Rex::Proto::SMB::Exceptions::LoginError => e
71:	      elog("Unable to login: #{e.message}", error: e)
72:	      print_error("Unable to login: #{e.message}")
73:	    end
74:	  end
75:	end

Unable to login: <E.MESSAGE>


Here is a relevant code snippet related to the "Unable to login: <E.MESSAGE>" error message:

65:	  def run_host(ip)
66:	    validate_rpaths!
67:	
68:	    begin
69:	      smb_download
70:	    rescue Rex::Proto::SMB::Exceptions::LoginError => e
71:	      elog("Unable to login: #{e.message}", error: e)
72:	      print_error("Unable to login: #{e.message}")
73:	    end
74:	  end
75:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • mubix

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.