Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Create Process with Token

Adversaries may create a new process with an existing token to escalate privileges and bypass access controls. Processes can be created with the token and resulting security context of another user using features such as CreateProcessWithTokenW and runas.(Citation: Microsoft RunAs)

Creating processes with a token not associated with the current user may require the credentials of the target user, specific privileges to impersonate that user, or access to the token to be used. For example, the token could be duplicated via Token Impersonation/Theft or created via Make and Impersonate Token before being used to create a process.

While this technique is distinct from Token Impersonation/Theft, the techniques can be used in conjunction where a token is duplicated and then used to create a new process.

MITRE

Tactic

technique

Test : WinPwn - Get SYSTEM shell - Pop System Shell using Token Manipulation technique

OS

Description:

Get SYSTEM shell - Pop System Shell using Token Manipulation technique via function of WinPwn

Executor

powershell

Sigma Rule

back