Create Account: Domain Account

Adversaries may create a domain account to maintain access to victim systems. Domain accounts are those managed by Active Directory Domain Services where access and permissions are configured across systems and services that are part of that domain. Domain accounts can cover user, administrator, and service accounts. With a sufficient level of access, the net user /add /domain command can be used to create a domain account.

Such accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.

ID: T1136.002
Sub-technique of:  T1136
Tactic: Persistence
Platforms: Linux, Windows, macOS
Permissions Required: Administrator
Version: 1.0
Created: 28 January 2020
Last Modified: 23 March 2020
Provided by LAYER 8

Procedure Examples

ID Name Description
S0363 Empire

Empire has a module for creating a new domain user if permissions allow.[1]

G0093 GALLIUM

GALLIUM created high-privileged domain user accounts to maintain access to victim networks.[2][3]

G0125 HAFNIUM

HAFNIUM has created and granted privileges to domain accounts.[4]

S0039 Net

The net user username \password \domain commands in Net can be used to create a domain account.[5]

S0029 PsExec

PsExec has the ability to remotely create accounts on target systems.[6]

S0192 Pupy

Pupy can user PowerView to execute "net user" commands and create domain accounts.[7]

G0034 Sandworm Team

Sandworm Team has created new domain accounts on an ICS access server.[8]

Mitigations

ID Mitigation Description
M1032 Multi-factor Authentication

Use multi-factor authentication for user and privileged accounts.

M1030 Network Segmentation

Configure access controls and firewalls to limit access to domain controllers and systems used to create and manage accounts.

M1028 Operating System Configuration

Protect domain controllers by ensuring proper security configuration for critical servers.

M1026 Privileged Account Management

Do not allow domain administrator accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation
DS0002 User Account User Account Creation

Monitor for processes and command-line parameters associated with domain account creation, such as net user /add /domain. Collect data on account creation within a network. Event ID 4720 is generated when a user account is created on a Windows domain controller. [9] Perform regular audits of domain accounts to detect suspicious accounts that may have been created by an adversary.

References