Support

IP

10.10.11.174

Nmap

Starting Nmap 7.92 ( https://nmap.org ) at 2022-08-19 13:29 CEST
Stats: 0:00:02 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 3.60% done; ETC: 13:30 (0:00:54 remaining)
Nmap scan report for support.htb (10.10.11.174)
Host is up (0.062s latency).
Not shown: 989 filtered tcp ports (no-response)
PORT     STATE SERVICE       VERSION
53/tcp   open  domain        Simple DNS Plus
88/tcp   open  kerberos-sec  Microsoft Windows Kerberos (server time: 2022-08-19 11:29:29Z)
135/tcp  open  msrpc         Microsoft Windows RPC
139/tcp  open  netbios-ssn   Microsoft Windows netbios-ssn
389/tcp  open  ldap          Microsoft Windows Active Directory LDAP (Domain: support.htb0., Site: Default-First-Site-Name)
445/tcp  open  microsoft-ds?
464/tcp  open  kpasswd5?
593/tcp  open  ncacn_http    Microsoft Windows RPC over HTTP 1.0
636/tcp  open  tcpwrapped
3268/tcp open  ldap          Microsoft Windows Active Directory LDAP (Domain: support.htb0., Site: Default-First-Site-Name)
3269/tcp open  tcpwrapped
Service Info: Host: DC; OS: Windows; CPE: cpe:/o:microsoft:windows

Host script results:
|_clock-skew: -1s
| smb2-security-mode: 
|   3.1.1: 
|_    Message signing enabled and required
| smb2-time: 
|   date: 2022-08-19T11:29:35
|_  start_date: N/A

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 60.95 seconds

SMBClient

โ””โ”€$ sudo smbclient -L //10.10.11.174/ -N

โ€‹โ€‹โ€‹โ€‹    Sharename       Type      Comment
โ€‹โ€‹โ€‹โ€‹    ---------       ----      -------
โ€‹โ€‹โ€‹โ€‹    ADMIN$          Disk      Remote Admin
โ€‹โ€‹โ€‹โ€‹    C$              Disk      Default share
โ€‹โ€‹โ€‹โ€‹    IPC$            IPC       Remote IPC
โ€‹โ€‹โ€‹โ€‹    NETLOGON        Disk      Logon server share 
โ€‹โ€‹โ€‹โ€‹    support-tools   Disk      support staff tools
โ€‹โ€‹โ€‹โ€‹    SYSVOL          Disk      Logon server share

โ””โ”€$ sudo smbclient //10.10.11.174/support-tools

Password for [WORKGROUP\root]:
Try "help" to get a list of possible commands.
smb: \> ls
  .                                   D        0  Wed Jul 20 19:01:06 2022
  ..                                  D        0  Sat May 28 13:18:25 2022
  7-ZipPortable_21.07.paf.exe         A  2880728  Sat May 28 13:19:19 2022
  npp.8.4.1.portable.x64.zip          A  5439245  Sat May 28 13:19:55 2022
  putty.exe                           A  1273576  Sat May 28 13:20:06 2022
  SysinternalsSuite.zip               A 48102161  Sat May 28 13:19:31 2022
  UserInfo.exe.zip                    A   277499  Wed Jul 20 19:01:07 2022
  windirstat1_1_2_setup.exe           A    79171  Sat May 28 13:20:17 2022
  WiresharkPortable64_3.6.5.paf.exe      A 44398000  Sat May 28 13:19:43 2022

UserInfo.exe


// UserInfo.Services.Protected
// Token: 0x06000011 RID: 17 RVA: 0x00002170 File Offset: 0x00000370
// Note: this type is marked as 'beforefieldinit'.
static Protected()
{
	Protected.enc_password = "0Nv32PTwgYjzg9/8j5TbmvPd3e7WhtWWyuPsyO76/Y+U193E";
	Protected.key = Encoding.ASCII.GetBytes("armando");
}

Hash :

nvEfEK16^1aM4

e7AclUf8xtRWxPWO1%lmz : Ironside47pleasure40Watchful