Microsoft Windows Authenticated Logged In Users Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/smb/psexec_loggedin_users metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Microsoft Windows Authenticated Logged In Users Enumeration
Module: auxiliary/scanner/smb/psexec_loggedin_users
Source code: modules/auxiliary/scanner/smb/psexec_loggedin_users.rb
Disclosure date: -
Last modification time: 2020-05-30 10:27:48 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: CVE-1999-0504

This module uses a valid administrator username and password to enumerate users currently logged in, using a similar technique than the "psexec" utility provided by SysInternals. It uses reg.exe to query the HKU base registry key.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/smb/psexec_loggedin_users
msf auxiliary(psexec_loggedin_users) > show options
    ... show and set options ...
msf auxiliary(psexec_loggedin_users) > set RHOSTS ip-range
msf auxiliary(psexec_loggedin_users) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(psexec_loggedin_users) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(psexec_loggedin_users) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(psexec_loggedin_users) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/smb/psexec_loggedin_users auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/smb/psexec_loggedin_users

msf6 auxiliary(scanner/smb/psexec_loggedin_users) > show info

       Name: Microsoft Windows Authenticated Logged In Users Enumeration
     Module: auxiliary/scanner/smb/psexec_loggedin_users
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Royce Davis @R3dy__ <[email protected]>

Check supported:
  No

Basic options:
  Name                  Current Setting  Required  Description
  ----                  ---------------  --------  -----------
  RHOSTS                                 yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                 445              yes       The Target port (TCP)
  SERVICE_DESCRIPTION                    no        Service description to to be used on target for pretty listing
  SERVICE_DISPLAY_NAME                   no        The service display name
  SERVICE_NAME                           no        The service name
  SMBDomain             .                no        The Windows domain to use for authentication
  SMBPass                                no        The password for the specified username
  SMBSHARE              C$               yes       The name of a writeable share on the server
  SMBUser                                no        The username to authenticate as
  THREADS               1                yes       The number of concurrent threads (max one per host)
  USERNAME                               no        The name of a specific user to search for
  WINPATH               WINDOWS          yes       The name of the Windows directory

Description:
  This module uses a valid administrator username and password to 
  enumerate users currently logged in, using a similar technique than 
  the "psexec" utility provided by SysInternals. It uses reg.exe to 
  query the HKU base registry key.

References:
  https://nvd.nist.gov/vuln/detail/CVE-1999-0504
  OSVDB (3106)
  http://www.pentestgeek.com/2012/11/05/finding-logged-in-users-metasploit-module/
  http://technet.microsoft.com/en-us/sysinternals/bb897553.aspx

Module Options


This is a complete list of options available in the scanner/smb/psexec_loggedin_users auxiliary module:

msf6 auxiliary(scanner/smb/psexec_loggedin_users) > show options

Module options (auxiliary/scanner/smb/psexec_loggedin_users):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   RHOSTS                                 yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                 445              yes       The Target port (TCP)
   SERVICE_DESCRIPTION                    no        Service description to to be used on target for pretty listing
   SERVICE_DISPLAY_NAME                   no        The service display name
   SERVICE_NAME                           no        The service name
   SMBDomain             .                no        The Windows domain to use for authentication
   SMBPass                                no        The password for the specified username
   SMBSHARE              C$               yes       The name of a writeable share on the server
   SMBUser                                no        The username to authenticate as
   THREADS               1                yes       The number of concurrent threads (max one per host)
   USERNAME                               no        The name of a specific user to search for
   WINPATH               WINDOWS          yes       The name of the Windows directory

Advanced Options


Here is a complete list of advanced options supported by the scanner/smb/psexec_loggedin_users auxiliary module:

msf6 auxiliary(scanner/smb/psexec_loggedin_users) > show advanced

Module advanced options (auxiliary/scanner/smb/psexec_loggedin_users):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   DCERPC::ReadTimeout     10                 yes       The number of seconds to wait for DCERPC responses
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SERVICE_PERSIST         false              yes       Create an Auto run service and do not remove it.
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::ProtocolVersion    1,2,3              yes       One or a list of coma-separated SMB protocol versions to negotiate (e.g. "1" or "1,2" or "2,3,1")
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true               yes       Display progress messages during a scan
   ShowProgressPercent     10                 yes       The interval in percent that progress should be shown
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/smb/psexec_loggedin_users module can do:

msf6 auxiliary(scanner/smb/psexec_loggedin_users) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/smb/psexec_loggedin_users auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/smb/psexec_loggedin_users) > show evasion

Module evasion options:

   Name                             Current Setting  Required  Description
   ----                             ---------------  --------  -----------
   DCERPC::fake_bind_multi          true             no        Use multi-context bind calls
   DCERPC::fake_bind_multi_append   0                no        Set the number of UUIDs to append the target
   DCERPC::fake_bind_multi_prepend  0                no        Set the number of UUIDs to prepend before the target
   DCERPC::max_frag_size            4096             yes       Set the DCERPC packet fragmentation size
   DCERPC::smb_pipeio               rw               no        Use a different delivery method for accessing named pipes (Accepted: rw, trans)
   SMB::obscure_trans_pipe_level    0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level              0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level              0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion                false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size          1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size          1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size         1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size         1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size               0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                  0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error runing query against HKU. <HKU_ERROR.CLASS>. <HKU_ERROR>


Here is a relevant code snippet related to the "Error runing query against HKU. <HKU_ERROR.CLASS>. <HKU_ERROR>" error message:

83:	      output = get_output(ip, smbshare, text)
84:	      cleanout = Array.new
85:	      output.each_line { |line| cleanout << line.chomp if line.include?("HKEY") && line.split("-").size == 8 && !line.split("-")[7].include?("_")}
86:	      return cleanout
87:	    rescue StandardError => hku_error
88:	      print_error("Error runing query against HKU. #{hku_error.class}. #{hku_error}")
89:	      return nil
90:	    end
91:	  end
92:	
93:	  # This method will retrive output from a specified textfile on the remote host

Error getting command output. <OUTPUT_ERROR.CLASS>. <OUTPUT_ERROR>.


Here is a relevant code snippet related to the "Error getting command output. <OUTPUT_ERROR.CLASS>. <OUTPUT_ERROR>." error message:

98:	      output = outfile.read
99:	      outfile.close
100:	      simple.disconnect("\\\\#{ip}\\#{smbshare}")
101:	      return output
102:	    rescue StandardError => output_error
103:	      print_error("Error getting command output. #{output_error.class}. #{output_error}.")
104:	      return false
105:	    end
106:	  end
107:	
108:	  def report_user(username)

Unable to determine user information for user: <KEY>


Here is a relevant code snippet related to the "Unable to determine user information for user: <KEY>" error message:

163:	            hostname = (dnsdomain.split(" ")[2] || "").split(".")[0] || "."
164:	            user = "#{hostname}\\#{username}"
165:	            print_good("#{user}")
166:	            report_user(user.chomp)
167:	          else
168:	            print_status("Unable to determine user information for user: #{key}")
169:	          end
170:	        end
171:	      else
172:	        print_status("Could not determine logged in users")
173:	      end

Could not determine logged in users


Here is a relevant code snippet related to the "Could not determine logged in users" error message:

167:	          else
168:	            print_status("Unable to determine user information for user: #{key}")
169:	          end
170:	        end
171:	      else
172:	        print_status("Could not determine logged in users")
173:	      end
174:	    rescue Rex::Proto::SMB::Exceptions::Error => check_error
175:	      print_error("Error checking reg key. #{check_error.class}. #{check_error}")
176:	      return check_error
177:	    end

Error checking reg key. <CHECK_ERROR.CLASS>. <CHECK_ERROR>


Here is a relevant code snippet related to the "Error checking reg key. <CHECK_ERROR.CLASS>. <CHECK_ERROR>" error message:

170:	        end
171:	      else
172:	        print_status("Could not determine logged in users")
173:	      end
174:	    rescue Rex::Proto::SMB::Exceptions::Error => check_error
175:	      print_error("Error checking reg key. #{check_error.class}. #{check_error}")
176:	      return check_error
177:	    end
178:	  end
179:	
180:	  # Cleanup module.  Gets rid of .txt and .bat files created in the #{datastore['WINPATH']}\Temp directory

Unable to processes cleanup commands: <CLEANUPERROR>


Here is a relevant code snippet related to the "Unable to processes cleanup commands: <CLEANUPERROR>" error message:

183:	      # Try and do cleanup command
184:	      cleanup = "#{cmd} /C del %SYSTEMDRIVE%#{text} & del #{bat}"
185:	      print_status("Executing cleanup")
186:	      out = psexec(cleanup)
187:	    rescue StandardError => cleanuperror
188:	      print_error("Unable to processes cleanup commands: #{cleanuperror}")
189:	      print_warning("Maybe %SYSTEMDRIVE%#{text} must be deleted manually")
190:	      print_warning("Maybe #{bat} must be deleted manually")
191:	      return cleanuperror
192:	    end
193:	  end

Maybe %SYSTEMDRIVE%<TEXT> must be deleted manually


Here is a relevant code snippet related to the "Maybe %SYSTEMDRIVE%<TEXT> must be deleted manually" error message:

184:	      cleanup = "#{cmd} /C del %SYSTEMDRIVE%#{text} & del #{bat}"
185:	      print_status("Executing cleanup")
186:	      out = psexec(cleanup)
187:	    rescue StandardError => cleanuperror
188:	      print_error("Unable to processes cleanup commands: #{cleanuperror}")
189:	      print_warning("Maybe %SYSTEMDRIVE%#{text} must be deleted manually")
190:	      print_warning("Maybe #{bat} must be deleted manually")
191:	      return cleanuperror
192:	    end
193:	  end
194:	

Maybe <BAT> must be deleted manually


Here is a relevant code snippet related to the "Maybe <BAT> must be deleted manually" error message:

185:	      print_status("Executing cleanup")
186:	      out = psexec(cleanup)
187:	    rescue StandardError => cleanuperror
188:	      print_error("Unable to processes cleanup commands: #{cleanuperror}")
189:	      print_warning("Maybe %SYSTEMDRIVE%#{text} must be deleted manually")
190:	      print_warning("Maybe #{bat} must be deleted manually")
191:	      return cleanuperror
192:	    end
193:	  end
194:	
195:	  # Method trys to use "query session" to determine logged in user

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Royce Davis @R3dy__ <rdavis[at]accuvant.com>

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.