T1550.002 Pass the Hash Mappings

Adversaries may “pass the hash” using stolen password hashes to move laterally within an environment, bypassing normal system access controls. Pass the hash (PtH) is a method of authenticating as a user without having access to the user's cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash.

When performing PtH, valid password hashes for the account being used are captured using a Credential Access technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.

Adversaries may also use stolen password hashes to "overpass the hash." Similar to PtH, this involves using a password hash to authenticate as a user but also uses the password hash to create a valid Kerberos ticket. This ticket can then be used to perform Pass the Ticket attacks.(Citation: Stealthbits Overpass-the-Hash)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1550.002 Pass the Hash
AC-03 Access Enforcement Protects T1550.002 Pass the Hash
AC-05 Separation of Duties Protects T1550.002 Pass the Hash
AC-06 Least Privilege Protects T1550.002 Pass the Hash
CM-05 Access Restrictions for Change Protects T1550.002 Pass the Hash
CM-06 Configuration Settings Protects T1550.002 Pass the Hash
IA-02 Identification and Authentication (organizational Users) Protects T1550.002 Pass the Hash
SI-02 Flaw Remediation Protects T1550.002 Pass the Hash
DEF-SECA-E3 Security Alerts Technique Scores T1550.002 Pass the Hash
DEF-LM-E5 Lateral Movements Technique Scores T1550.002 Pass the Hash