Invoke-Assembly - Empire Module


This page contains detailed information about how to use the powershell/code_execution/invoke_assembly Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Assembly
Module: powershell/code_execution/invoke_assembly
Source code [1]: empire/server/modules/powershell/code_execution/invoke_assembly.yaml
Source code [2]: empire/server/modules/powershell/code_execution/invoke_assembly.py
MITRE ATT&CK: T1059
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The invoke_assembly module loads the specified assembly into memory and invokes the main method. The Main method and class containing Main must both be PUBLIC for Invoke-Assembly to execute it.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the invoke_assembly module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the invoke_assembly module:

Agent
Agent to run module on.

Assembly
Local path to the .NET assembly (.exe). Relative and absolute paths supported.

Additional Module Options


This is a list of additional options that are supported by the invoke_assembly module:

Arguments
Any arguments to be passed to the assembly.

Invoke_assembly Example Usage


Here's an example of how to use the invoke_assembly module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/code_execution/invoke_assembly

 Author       @kevin                                                                
 Background   True                                                                  
 Comments     Assemblies are loaded with reflection into the current process. This  
              method is                                                             
              different than Cobalt Strike's execute-assembly as it does not create 
              a new process                                                         
              or inject any code via WriteProcessMemory                             
 Description  Loads the specified assembly into memory and invokes the main method. 
              The Main method and class containing Main must both be PUBLIC for     
              Invoke-Assembly to execute it                                         
 Language     powershell                                                            
 Name         powershell/code_execution/invoke_assembly                             
 NeedsAdmin   False                                                                 
 OpsecSafe    True                                                                  
 Techniques   http://attack.mitre.org/techniques/T1059                              


,Record Options-----,----------,-------------------------------------,
| Name      | Value | Required | Description                         |
|-----------|-------|----------|-------------------------------------|
| Agent     |       | True     | Agent to run module on.             |
|-----------|-------|----------|-------------------------------------|
| Arguments |       | False    | Any arguments to be passed to the   |
|           |       |          | assembly                            |
|-----------|-------|----------|-------------------------------------|
| Assembly  |       | True     | Local path to the .NET assembly     |
|           |       |          | (.exe). Relative and absolute paths |
|           |       |          | supported.                          |
'-----------'-------'----------'-------------------------------------'

(Empire: usemodule/powershell/code_execution/invoke_assembly) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/code_execution/invoke_assembly) > set Assembly value
[*] Set Assembly to value
(Empire: usemodule/powershell/code_execution/invoke_assembly) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.