Pass the Ticket

ID: T1097 Tactic: Lateral Movement

Pass the ticket (PtT) is a method of authenticating to a system using Kerberos tickets without having access to an account's password. Kerberos authentication can be used as the first step to lateral movement to a remote system.

In this Technique, valid Kerberos tickets for Valid Accounts are captured by Credential Dumping. A user's service ticket granting ticket (TGT) may be obtained, depending on the level of access. A service ticket allows foe access to a particular resource, whereas a TGT can be used to request service tickets from the Ticket Granting Service (TGS) to access any resource the user has privileges to access.

Silver Tickets can be obtained for services that use Kerberos as an authentication mechanism and are used to generate tickets to access that particular resource and the system that hosts the resource (e.g., SharePoint).

Golden Tickets can be obtained for the domain using the Key Distribution Service Account KRBTGT account NTLM hash, which enables generation of TGT's for any account in Active Directory.

References:

Last updated