Skip to content

T1550.002 Pass the Hash

Adversaries may “pass the hash” using stolen password hashes to move laterally within an environment, bypassing normal system access controls. Pass the hash (PtH) is a method of authenticating as a user without having access to the user’s cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash.

When performing PtH, valid password hashes for the account being used are captured using a Credential Access technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.

Adversaries may also use stolen password hashes to “overpass the hash.” Similar to PtH, this involves using a password hash to authenticate as a user but also uses the password hash to create a valid Kerberos ticket. This ticket can then be used to perform Pass the Ticket attacks.1

Item Value
ID T1550.002
Sub-techniques T1550.001, T1550.002, T1550.003, T1550.004
Tactics TA0005, TA0008
Platforms Windows
Version 1.1
Created 30 January 2020
Last Modified 30 March 2023

Procedure Examples

ID Name Description
G0006 APT1 The APT1 group is known to have used pass the hash.5
G0007 APT28 APT28 has used pass the hash for lateral movement.16
G0050 APT32 APT32 has used pass the hash for lateral movement.15
G0114 Chimera Chimera has dumped password hashes for use in pass the hash authentication attacks.13
S0154 Cobalt Strike Cobalt Strike can perform pass the hash.11
S0488 CrackMapExec CrackMapExec can pass the hash to authenticate via SMB.6
S0363 Empire Empire can perform pass the hash attacks.10
G0093 GALLIUM GALLIUM used dumped hashes to authenticate to other machines via pass the hash.17
S0376 HOPLIGHT HOPLIGHT has been observed loading several APIs associated with Pass the Hash.12
G0094 Kimsuky Kimsuky has used pass the hash for authentication to remote access software used in C2.14
S0002 Mimikatz Mimikatz‘s SEKURLSA::Pth module can impersonate a user, with only a password hash, to execute arbitrary commands.789
C0002 Night Dragon During Night Dragon, threat actors used pass-the-hash tools to obtain authenticated access to sensitive internal desktops and servers.18
S0122 Pass-The-Hash Toolkit Pass-The-Hash Toolkit can perform pass the hash.5
S0378 PoshC2 PoshC2 has a number of modules that leverage pass the hash for lateral movement.4

Mitigations

ID Mitigation Description
M1026 Privileged Account Management Limit credential overlap across systems to prevent the damage of credential compromise and reduce the adversary’s ability to perform Lateral Movement between systems.
M1051 Update Software Apply patch KB2871997 to Windows 7 and higher systems to limit the default access of accounts in the local administrator group.3
M1052 User Account Control Enable pass the hash mitigations to apply UAC restrictions to local accounts on network logon. The associated Registry key is located HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy.
M1018 User Account Management Do not allow a domain user to be in the local administrator group on multiple systems.

Detection

ID Data Source Data Component
DS0026 Active Directory Active Directory Credential Request
DS0028 Logon Session Logon Session Creation
DS0002 User Account User Account Authentication

References


  1. Warren, J. (2019, February 26). How to Detect Overpass-the-Hash Attacks. Retrieved February 4, 2021. 

  2. NSA IAD. (2017, January 24). MS Security Guide. Retrieved December 18, 2017. 

  3. National Security Agency/Central Security Service Information Assurance Directorate. (2015, August 7). Spotting the Adversary with Windows Event Log Monitoring. Retrieved September 6, 2018. 

  4. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019. 

  5. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. 

  6. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020. 

  7. Metcalf, S. (2015, November 13). Unofficial Guide to Mimikatz & Command Reference. Retrieved December 23, 2015. 

  8. The Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), CERT New Zealand, the UK National Cyber Security Centre (UK NCSC) and the US National Cybersecurity and Communications Integration Center (NCCIC). (2018, October 11). Joint report on publicly available hacking tools. Retrieved March 11, 2019. 

  9. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021. 

  10. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  11. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017. 

  12. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019. 

  13. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  14. CISA, FBI, CNMF. (2020, October 27). https://us-cert.cisa.gov/ncas/alerts/aa20-301a. Retrieved November 4, 2020. 

  15. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  16. Anthe, C. et al. (2015, October 19). Microsoft Security Intelligence Report Volume 19. Retrieved December 23, 2015. 

  17. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019. 

  18. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.