SMB SID User Enumeration (LookupSid) - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/smb/smb_lookupsid metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SMB SID User Enumeration (LookupSid)
Module: auxiliary/scanner/smb/smb_lookupsid
Source code: modules/auxiliary/scanner/smb/smb_lookupsid.rb
Disclosure date: -
Last modification time: 2019-03-05 03:38:51 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: -

Determine what users exist via brute force SID lookups. This module can enumerate both local and domain accounts by setting ACTION to either LOCAL or DOMAIN

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/smb/smb_lookupsid
msf auxiliary(smb_lookupsid) > show options
    ... show and set options ...
msf auxiliary(smb_lookupsid) > set RHOSTS ip-range
msf auxiliary(smb_lookupsid) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(smb_lookupsid) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(smb_lookupsid) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(smb_lookupsid) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


The smb_lookupsid module bruteforces the SID of the user, to obtain the username or group name. This module works against Windows and Samba. This module can also be used to lookup the information against a Domain utilizing the action option. SID 500 is always the default administrator account, while user accounts start in the 1000 range.

Vulnerable Application


To use smb_lookupsid, make sure you are able to connect to a SMB service that supports SMBv1.

Verification Steps


  1. Do: use auxiliary/scanner/smb/smb_lookupsid
  2. Do: set rhosts [IP]
  3. Do: run

Scenarios


Windows 2000 SP4

msf > use auxiliary/scanner/smb/smb_lookupsid 
msf auxiliary(smb_lookupsid) > set rhosts 10.9.7.127
rhosts => 10.9.7.127

[*] 10.9.7.127:445     - PIPE(LSARPC) LOCAL(WIN2K - 5-21-484763869-823518204-682003330) DOMAIN(RAGEGROUP - )
[*] 10.9.7.127:445     - USER=renamedAdministrator RID=500
[*] 10.9.7.127:445     - USER=Guest RID=501
[*] 10.9.7.127:445     - GROUP=None RID=513
[*] 10.9.7.127:445     - USER=disabled RID=1000
[*] 10.9.7.127:445     - USER=test RID=1001
[*] 10.9.7.127:445     - WIN2K [renamedAdministrator, Guest, disabled, test ]
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Metasploitable2 (Samba)

msf auxiliary(smb_lookupsid) > run

[*] Scanned  26 of 253 hosts (10% complete)
[*] 10.9.7.35:139      - PIPE(LSARPC) LOCAL(METASPLOITABLE - 5-21-1042354039-2475377354-766472396) DOMAIN(WORKGROUP - )
[*] 10.9.7.35:139      - USER=Administrator RID=500
[*] 10.9.7.35:139      - USER=nobody RID=501
[*] 10.9.7.35:139      - GROUP=Domain Admins RID=512
[*] 10.9.7.35:139      - GROUP=Domain Users RID=513
[*] 10.9.7.35:139      - GROUP=Domain Guests RID=514
[*] 10.9.7.35:139      - USER=root RID=1000
[*] 10.9.7.35:139      - GROUP=root RID=1001
[*] 10.9.7.35:139      - USER=daemon RID=1002
[*] 10.9.7.35:139      - GROUP=daemon RID=1003
[*] 10.9.7.35:139      - USER=bin RID=1004
[*] 10.9.7.35:139      - GROUP=bin RID=1005
[*] 10.9.7.35:139      - USER=sys RID=1006
[*] 10.9.7.35:139      - GROUP=sys RID=1007

...snip...

[*] 10.9.7.35:139      - USER=user RID=3002
[*] 10.9.7.35:139      - GROUP=user RID=3003
[*] 10.9.7.35:139      - USER=service RID=3004
[*] 10.9.7.35:139      - GROUP=service RID=3005
[*] 10.9.7.35:139      - METASPLOITABLE [Administrator, nobody, root, daemon, bin, sys, sync, games, man, lp, mail, news, uucp, proxy, www-data, backup, list, irc, gnats, libuuid, dhcp, syslog, klog, sshd, bind, postfix, ftp, postgres, mysql, tomcat55, distccd, telnetd, proftpd, statd, msfadmin, user, service ]

Confirmation with nmap


NMAP utilizes smb-enum-users to do SID bruteforcing.

nmap --script smb-enum-users.nse -p445 10.9.7.127,35

Starting Nmap 7.40 ( https://nmap.org ) at 2017-05-19 14:36 EDT
Nmap scan report for 10.9.7.35
Host is up (0.0013s latency).
PORT    STATE SERVICE
445/tcp open  microsoft-ds
MAC Address: 00:0C:29:59:D4:F7 (VMware)

Host script results:
| smb-enum-users: 
|   METASPLOITABLE\backup (RID: 1068)
|     Full name:   backup
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\bin (RID: 1004)
|     Full name:   bin
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\bind (RID: 1210)
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\daemon (RID: 1002)
|     Full name:   daemon
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\dhcp (RID: 1202)
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\distccd (RID: 1222)
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\ftp (RID: 1214)
|     Flags:       Account disabled, Normal user account

...snip...

|   METASPLOITABLE\tomcat55 (RID: 1220)
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\user (RID: 3002)
|     Full name:   just a user,111,,
|     Flags:       Normal user account
|   METASPLOITABLE\uucp (RID: 1020)
|     Full name:   uucp
|     Flags:       Account disabled, Normal user account
|   METASPLOITABLE\www-data (RID: 1066)
|     Full name:   www-data
|_    Flags:       Account disabled, Normal user account

Nmap scan report for win2k (10.9.7.127)
Host is up (0.0013s latency).
PORT    STATE SERVICE
445/tcp open  microsoft-ds
MAC Address: 00:0C:29:C8:97:2D (VMware)

Host script results:
| smb-enum-users: 
|   WIN2K\disabled (RID: 1000)
|     Full name:   disabled
|     Description: user account is disabled
|     Flags:       Account disabled, Normal user account
|   WIN2K\Guest (RID: 501)
|     Description: Built-in account for guest access to the computer/domain
|     Flags:       Password not required, Password does not expire, Account disabled, Normal user account
|   WIN2K\renamedAdministrator (RID: 500)
|     Description: Built-in account for administering the computer/domain
|     Flags:       Password does not expire, Normal user account
|   WIN2K\test (RID: 1001)
|     Full name:   test
|_    Flags:       Normal user account

Nmap done: 2 IP addresses (2 hosts up) scanned in 0.62 seconds

Go back to menu.

Msfconsole Usage


Here is how the scanner/smb/smb_lookupsid auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/smb/smb_lookupsid

msf6 auxiliary(scanner/smb/smb_lookupsid) > show info

       Name: SMB SID User Enumeration (LookupSid)
     Module: auxiliary/scanner/smb/smb_lookupsid
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Available actions:
  Name    Description
  ----    -----------
  DOMAIN  Enumerate domain accounts
  LOCAL   Enumerate local accounts

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  MaxRID     4000             no        Maximum RID to check
  MinRID     500              no        Starting RID to check
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  SMBDomain  .                no        The Windows domain to use for authentication
  SMBPass                     no        The password for the specified username
  SMBUser                     no        The username to authenticate as
  THREADS    1                yes       The number of concurrent threads (max one per host)

Description:
  Determine what users exist via brute force SID lookups. This module 
  can enumerate both local and domain accounts by setting ACTION to 
  either LOCAL or DOMAIN

Module Options


This is a complete list of options available in the scanner/smb/smb_lookupsid auxiliary module:

msf6 auxiliary(scanner/smb/smb_lookupsid) > show options

Module options (auxiliary/scanner/smb/smb_lookupsid):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   MaxRID     4000             no        Maximum RID to check
   MinRID     500              no        Starting RID to check
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   SMBDomain  .                no        The Windows domain to use for authentication
   SMBPass                     no        The password for the specified username
   SMBUser                     no        The username to authenticate as
   THREADS    1                yes       The number of concurrent threads (max one per host)

Auxiliary action:

   Name   Description
   ----   -----------
   LOCAL  Enumerate local accounts

Advanced Options


Here is a complete list of advanced options supported by the scanner/smb/smb_lookupsid auxiliary module:

msf6 auxiliary(scanner/smb/smb_lookupsid) > show advanced

Module advanced options (auxiliary/scanner/smb/smb_lookupsid):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   DCERPC::ReadTimeout     10                 yes       The number of seconds to wait for DCERPC responses
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::ProtocolVersion    1,2,3              yes       One or a list of coma-separated SMB protocol versions to negotiate (e.g. "1" or "1,2" or "2,3,1")
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true               yes       Display progress messages during a scan
   ShowProgressPercent     10                 yes       The interval in percent that progress should be shown
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/smb/smb_lookupsid module can do:

msf6 auxiliary(scanner/smb/smb_lookupsid) > show actions

Auxiliary actions:

   Name    Description
   ----    -----------
   DOMAIN  Enumerate domain accounts
   LOCAL   Enumerate local accounts

Evasion Options


Here is the full list of possible evasion options supported by the scanner/smb/smb_lookupsid auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/smb/smb_lookupsid) > show evasion

Module evasion options:

   Name                             Current Setting  Required  Description
   ----                             ---------------  --------  -----------
   DCERPC::fake_bind_multi          false            no        Use multi-context bind calls
   DCERPC::fake_bind_multi_append   0                no        Set the number of UUIDs to append the target
   DCERPC::fake_bind_multi_prepend  0                no        Set the number of UUIDs to prepend before the target
   DCERPC::max_frag_size            4096             yes       Set the DCERPC packet fragmentation size
   DCERPC::smb_pipeio               rw               no        Use a different delivery method for accessing named pipes (Accepted: rw, trans)
   SMB::obscure_trans_pipe_level    0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level              0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level              0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion                false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size          1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size          1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size         1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size         1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size               0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                  0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Invalid response from the OpenPolicy request


Here is a relevant code snippet related to the "Invalid response from the OpenPolicy request" error message:

172:	
173:	      dcerpc.call(44, stub)
174:	      resp = dcerpc.last_response ? dcerpc.last_response.stub_data : nil
175:	
176:	      if ! (resp and resp.length == 24)
177:	        print_error("Invalid response from the OpenPolicy request")
178:	        disconnect
179:	        return
180:	      end
181:	
182:	      phandle = resp[0,20]

Received error <VALUE> from the OpenPolicy2 request


Here is a relevant code snippet related to the "Received error <VALUE> from the OpenPolicy2 request" error message:

187:	        disconnect
188:	        return
189:	      end
190:	
191:	      if(perror != 0)
192:	        print_error("Received error #{"0x%.8x" % perror} from the OpenPolicy2 request")
193:	        disconnect
194:	        return
195:	      end
196:	
197:	      # QueryInfoPolicy(Local)

No domain SID identified, falling back to the local SID...


Here is a relevant code snippet related to the "No domain SID identified, falling back to the local SID..." error message:

220:	      when 'LOCAL'
221:	        host_sid
222:	      when 'DOMAIN'
223:	        # Fallthrough to the host SID if no domain SID was returned
224:	        unless domain_sid
225:	          print_error("No domain SID identified, falling back to the local SID...")
226:	        end
227:	        domain_sid || host_sid
228:	      end
229:	
230:	      min_rid = datastore['MinRID']

Error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Error: <E.CLASS> <E>" error message:

289:	    rescue ::Interrupt
290:	      raise $!
291:	    rescue ::Rex::ConnectionError
292:	    rescue ::Rex::Proto::SMB::Exceptions::LoginError
293:	      next
294:	    rescue ::Exception => e
295:	      print_line("Error: #{e.class} #{e}")
296:	    end
297:	    end
298:	  end
299:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.