T1134.002 Create Process with Token Mappings

Adversaries may create a new process with an existing token to escalate privileges and bypass access controls. Processes can be created with the token and resulting security context of another user using features such as <code>CreateProcessWithTokenW</code> and <code>runas</code>.(Citation: Microsoft RunAs)

Creating processes with a token not associated with the current user may require the credentials of the target user, specific privileges to impersonate that user, or access to the token to be used. For example, the token could be duplicated via Token Impersonation/Theft or created via Make and Impersonate Token before being used to create a process.

While this technique is distinct from Token Impersonation/Theft, the techniques can be used in conjunction where a token is duplicated and then used to create a new process.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1134.002 Create Process with Token
AC-03 Access Enforcement Protects T1134.002 Create Process with Token
AC-05 Separation of Duties Protects T1134.002 Create Process with Token
AC-06 Least Privilege Protects T1134.002 Create Process with Token
CM-05 Access Restrictions for Change Protects T1134.002 Create Process with Token
CM-06 Configuration Settings Protects T1134.002 Create Process with Token
IA-02 Identification and Authentication (organizational Users) Protects T1134.002 Create Process with Token