Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Create Account: Domain Account

Adversaries may create a domain account to maintain access to victim systems. Domain accounts are those managed by Active Directory Domain Services where access and permissions are configured across systems and services that are part of that domain. Domain accounts can cover user, administrator, and service accounts. With a sufficient level of access, the net user /add /domain command can be used to create a domain account.

Such accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.

ID: T1136.002
Sub-technique of:  T1136
Tactic: Persistence
Platforms: Linux, Windows, macOS
Permissions Required: Administrator
Data Sources: Authentication logs, Process command-line parameters, Process monitoring, Windows event logs
Version: 1.0
Created: 28 January 2020
Last Modified: 23 March 2020

Procedure Examples

Name Description
Empire

Empire has a module for creating a new domain user if permissions allow.[1]

Net

The net user username \password \domain commands in Net can be used to create a domain account.[2]

Pupy

Pupy can user PowerView to execute "net user" commands and create domain accounts.[3]

Soft Cell

Soft Cell created rogue, high-privileged domain user accounts to maintain access across waves of a compromise.[4]

Mitigations

Mitigation Description
Multi-factor Authentication

Use multi-factor authentication for user and privileged accounts.

Network Segmentation

Configure access controls and firewalls to limit access to domain controllers and systems used to create and manage accounts.

Operating System Configuration

Protect domain controllers by ensuring proper security configuration for critical servers.

Privileged Account Management

Do not allow domain administrator accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.

Detection

Monitor for processes and command-line parameters associated with domain account creation, such as net user /add /domain. Collect data on account creation within a network. Event ID 4720 is generated when a user account is created on a Windows domain controller. [5] Perform regular audits of domain accounts to detect suspicious accounts that may have been created by an adversary.

References