T1550.002 Pass the Hash

Adversaries may “pass the hash” using stolen password hashes to move laterally within an environment, bypassing normal system access controls. Pass the hash (PtH) is a method of authenticating as a user without having access to the user's cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash.

When performing PtH, valid password hashes for the account being used are captured using a Credential Access technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.

Adversaries may also use stolen password hashes to "overpass the hash." Similar to PtH, this involves using a password hash to authenticate as a user but also uses the password hash to create a valid Kerberos ticket. This ticket can then be used to perform Pass the Ticket attacks.(Citation: Stealthbits Overpass-the-Hash)

View in MITRE ATT&CK®

CRI Profile Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
PR.AA-05.02 Privileged system access Mitigates T1550.002 Pass the Hash
Comments
This diagnostic statement protects against Pass the Hash through the use of privileged account management and the use of multi-factor authentication.
References
    DE.CM-06.02 Third-party access monitoring Mitigates T1550.002 Pass the Hash
    Comments
    This diagnostic statement protects against Pass the Hash through the use of privileged account management. Employing auditing, privilege access management, and just in time access protects against adversaries trying to obtain illicit access to critical systems.
    References
      PR.DS-02.01 Data-in-transit protection Mitigates T1550.002 Pass the Hash
      Comments
      This diagnostic statement provide protection from adversaries that may possibly utilize stolen password hashes. Various methods should be used to protect data-in-transit including encryption, password hashing, and tokenization.
      References
        PR.PS-02.01 Patch identification and application Mitigates T1550.002 Pass the Hash
        Comments
        This diagnostic statement is related to the implementation of a patch management program. Applying patches and upgrades for products and systems provided by vendors mitigates the risk of adversaries exploiting known vulnerabilities. An example of this for Pass the Hash is to update software by applying patch KB2871997 to Windows 7 and higher systems, limiting the default access of accounts in the local administrator group.
        References
          PR.IR-01.06 Production environment segregation Mitigates T1550.002 Pass the Hash
          Comments
          This diagnostic statement provides protections for production environments. Measures such as network segmentation and access control reduce the attack surface, restrict movement by adversaries, and protect critical assets and data from compromise.
          References
            PR.AA-01.01 Identity and credential management Mitigates T1550.002 Pass the Hash
            Comments
            This diagnostic statement protects against Pass the Hash through the use of hardened access control policies, secure defaults, password complexity requirements, multifactor authentication requirements, and removal of terminated accounts.
            References

              NIST 800-53 Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              CM-06 Configuration Settings mitigates T1550.002 Pass the Hash
              CM-05 Access Restrictions for Change mitigates T1550.002 Pass the Hash
              SI-02 Flaw Remediation mitigates T1550.002 Pass the Hash
              IA-02 Identification and Authentication (Organizational Users) mitigates T1550.002 Pass the Hash
              AC-02 Account Management mitigates T1550.002 Pass the Hash
              AC-03 Access Enforcement mitigates T1550.002 Pass the Hash
              AC-05 Separation of Duties mitigates T1550.002 Pass the Hash
              AC-06 Least Privilege mitigates T1550.002 Pass the Hash

              Known Exploited Vulnerabilities Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              CVE-2023-23397 Microsoft Office Outlook Privilege Escalation Vulnerability primary_impact T1550.002 Pass the Hash
              Comments
              This vulnerability is exploited when an adversary sends a specially-crafted email which can result in the disclosure of authentication information that an adversary can replay to gain access to systems.
              References
              CVE-2024-13161 Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability primary_impact T1550.002 Pass the Hash
              Comments
              An attacker can exploit this vulnerability to coerce credential relay attacks and gain access to sensitive information.
              References
              CVE-2024-13160 Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability primary_impact T1550.002 Pass the Hash
              Comments
              An attacker can exploit this vulnerability to coerce credential relay attacks and gain access to sensitive information.
              References
              CVE-2024-13159 Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability primary_impact T1550.002 Pass the Hash
              Comments
              An attacker can exploit this vulnerability to coerce credential relay attacks and gain access to sensitive information.
              References

              VERIS Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              action.hacking.variety.Pass-the-hash Pass-the-hash related-to T1550.002 Pass the Hash
              action.hacking.variety.Use of stolen creds Use of stolen or default authentication credentials (including credential stuffing) related-to T1550.002 Pass the Hash
              action.malware.variety.Pass-the-hash Pass-the-hash related-to T1550.002 Pass the Hash
              action.malware.variety.Password dumper Password dumper (extract credential hashes) related-to T1550.002 Pass the Hash

              Azure Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              microsoft_sentinel Microsoft Sentinel technique_scores T1550.002 Pass the Hash
              Comments
              The Microsoft Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can perform pass the hash attacks, but does not address other procedures.
              References

              M365 Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              DEF-ID-E5 Microsoft Defender for Identity Technique Scores T1550.002 Pass the Hash
              Comments
              This control's "Suspected identity theft (pass-the-hash) (external ID 2017)" alert specifically looks for pass-the-hash attacks but there is not enough information to determine its effectiveness and therefore a conservative assessment of a Partial score is assigned. This control's "Suspected identity theft (pass-the-ticket) (external ID 2018)" alert specifically looks for pass-the-ticket attacks but there is not enough information to determine its effectiveness and therefore a conservative assessment of a Partial score is assigned.
              References
                DEF-SECA-E3 Security Alerts Technique Scores T1550.002 Pass the Hash
                Comments
                Microsoft Defender security alerts explain the suspicious activities detected by Defender for Identity sensors on your network, and the actors and computers involved in each threat. Alert evidence lists contain direct links to the involved users and computers, to help make your investigations easy and direct. Defender security alerts are divided into the following categories or phases, like the phases seen in a typical cyber-attack kill chain. Learn more about each phase, the alerts designed to detect each attack, and how to use the alerts to help protect your network using the following links: Reconnaissance and discovery alerts Persistence and privilege escalation alerts Credential access alerts Lateral movement alerts Other alerts License: A Microsoft 365 security product license entitles customer use of Microsoft Defender XDR.
                References
                EID-IDSS-E3 Identity Secure Score Technique Scores T1550.002 Pass the Hash
                Comments
                This control's "Reduce lateral movement path risk to sensitive entities" recommendation can lead to protecting sensitive accounts against Pass-the-Hash and Pass-the-Ticket attacks by recommending running the Lateral-Movement-Paths report to understand and identify exactly how attackers can move laterally through the monitored network to gain access to privileged identities. Because this is a recommendation, its score has been capped as Partial.
                References
                  DEF-LM-E5 Lateral Movements Technique Scores T1550.002 Pass the Hash
                  Comments
                  Defender for Identity LMPs are visual guides that help you quickly understand and identify exactly how attackers can move laterally inside your network. The purpose of lateral movements within the cyber-attack kill chain are for attackers to gain and compromise your sensitive accounts using non-sensitive accounts. Compromising your sensitive accounts gets them another step closer to their ultimate goal, domain dominance. To stop these attacks from being successful, Defender for Identity LMPs give you easy to interpret, direct visual guidance on your most vulnerable, sensitive accounts.
                  References