Access Token Manipulation: Make and Impersonate Token

Adversaries may make new tokens and impersonate users to escalate privileges and bypass access controls. For example, if an adversary has a username and password but the user is not logged onto the system the adversary can then create a logon session for the user using the LogonUser function. The function will return a copy of the new session's access token and the adversary can use SetThreadToken to assign the token to a thread.

This behavior is distinct from Token Impersonation/Theft in that this refers to creating a new user token instead of stealing or duplicating an existing one.

ID: T1134.003
Sub-technique of:  T1134
Platforms: Windows
Permissions Required: Administrator, User
Effective Permissions: SYSTEM
Defense Bypassed: File system access controls, System access controls, Windows User Account Control
Contributors: Jonny Johnson
Version: 1.1
Created: 18 February 2020
Last Modified: 11 April 2023

Procedure Examples

ID Name Description
S0154 Cobalt Strike

Cobalt Strike can make tokens from known credentials.[1]

G1016 FIN13

FIN13 has utilized tools such as Incognito V2 for token manipulation and impersonation.[2]

S1060 Mafalda

Mafalda can create a token for a different user.[3]

Mitigations

ID Mitigation Description
M1026 Privileged Account Management

Limit permissions so that users and user groups cannot create tokens. This setting should be defined for the local system account only. GPO: Computer Configuration > [Policies] > Windows Settings > Security Settings > Local Policies > User Rights Assignment: Create a token object. [4] Also define who can create a process level token to only the local and network service through GPO: Computer Configuration > [Policies] > Windows Settings > Security Settings > Local Policies > User Rights Assignment: Replace a process level token.[5]

Administrators should log in as a standard user but run their tools with administrator privileges using the built-in access token manipulation command runas.[6]

M1018 User Account Management

An adversary must already have administrator level access on the local system to make full use of this technique; be sure to restrict users and accounts to the least privileges they require.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments to detect token manipulation by auditing command-line activity. Specifically, analysts should look for use of the runas command or similar artifacts. Detailed command-line logging is not enabled by default in Windows.[7]

DS0009 Process OS API Execution

Monitor for API calls associated with detecting token manipulation only through careful analysis of user activity, examination of running processes, and correlation with other endpoint and network behavior, such as LogonUser and SetThreadToken. Correlate activity with other suspicious behavior to reduce false positives that may be due to normal benign use by users and administrators

References