T1550.002 Pass the Hash

Adversaries may “pass the hash” using stolen password hashes to move laterally within an environment, bypassing normal system access controls. Pass the hash (PtH) is a method of authenticating as a user without having access to the user's cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash.

When performing PtH, valid password hashes for the account being used are captured using a Credential Access technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.

Adversaries may also use stolen password hashes to "overpass the hash." Similar to PtH, this involves using a password hash to authenticate as a user but also uses the password hash to create a valid Kerberos ticket. This ticket can then be used to perform Pass the Ticket attacks.(Citation: Stealthbits Overpass-the-Hash)

View in MITRE ATT&CK®

CRI Profile Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
PR.AA-05.02 Privileged system access Mitigates T1550.002 Pass the Hash
Comments
This diagnostic statement protects against Pass the Hash through the use of privileged account management and the use of multi-factor authentication.
References
    DE.CM-06.02 Third-party access monitoring Mitigates T1550.002 Pass the Hash
    Comments
    This diagnostic statement protects against Pass the Hash through the use of privileged account management. Employing auditing, privilege access management, and just in time access protects against adversaries trying to obtain illicit access to critical systems.
    References
      PR.DS-02.01 Data-in-transit protection Mitigates T1550.002 Pass the Hash
      Comments
      This diagnostic statement provide protection from adversaries that may possibly utilize stolen password hashes. Various methods should be used to protect data-in-transit including encryption, password hashing, and tokenization.
      References
        PR.PS-02.01 Patch identification and application Mitigates T1550.002 Pass the Hash
        Comments
        This diagnostic statement is related to the implementation of a patch management program. Applying patches and upgrades for products and systems provided by vendors mitigates the risk of adversaries exploiting known vulnerabilities. An example of this for Pass the Hash is to update software by applying patch KB2871997 to Windows 7 and higher systems, limiting the default access of accounts in the local administrator group.
        References
          PR.IR-01.06 Production environment segregation Mitigates T1550.002 Pass the Hash
          Comments
          This diagnostic statement provides protections for production environments. Measures such as network segmentation and access control reduce the attack surface, restrict movement by adversaries, and protect critical assets and data from compromise.
          References
            PR.AA-01.01 Identity and credential management Mitigates T1550.002 Pass the Hash
            Comments
            This diagnostic statement protects against Pass the Hash through the use of hardened access control policies, secure defaults, password complexity requirements, multifactor authentication requirements, and removal of terminated accounts.
            References

              NIST 800-53 Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              CM-06 Configuration Settings mitigates T1550.002 Pass the Hash
              CM-05 Access Restrictions for Change mitigates T1550.002 Pass the Hash
              SI-02 Flaw Remediation mitigates T1550.002 Pass the Hash
              IA-02 Identification and Authentication (Organizational Users) mitigates T1550.002 Pass the Hash
              AC-02 Account Management mitigates T1550.002 Pass the Hash
              AC-03 Access Enforcement mitigates T1550.002 Pass the Hash
              AC-05 Separation of Duties mitigates T1550.002 Pass the Hash
              AC-06 Least Privilege mitigates T1550.002 Pass the Hash

              VERIS Mappings

              Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
              action.hacking.variety.Pass-the-hash Pass-the-hash related-to T1550.002 Pass the Hash
              action.hacking.variety.Use of stolen creds Use of stolen or default authentication credentials (including credential stuffing) related-to T1550.002 Pass the Hash
              action.malware.variety.Pass-the-hash Pass-the-hash related-to T1550.002 Pass the Hash
              action.malware.variety.Password dumper Password dumper (extract credential hashes) related-to T1550.002 Pass the Hash