Pass the ticket

MITRE ATT&CK™ Sub-technique T1550.003

Theory

There are ways to come across (cached Kerberos tickets) or forge (overpass the hash, silver ticket and golden ticket attacks) Kerberos tickets. A ticket can then be used to authenticate to a system using Kerberos without knowing any password. This is called Pass the ticket. Another name for this is Pass the Cache (when using tickets from, or found on, UNIX-like systems).

Practice

Tip: convert ticket to UNIX <-> Windows format

To convert tickets between UNIX/Windows format with ticketConverter.py.

# Windows -> UNIX
ticketConverter.py $ticket.kirbi $ticket.ccache

# UNIX -> Windows
ticketConverter.py $ticket.ccache $ticket.kirbi

Injecting the ticket

  • On Windows systems, tools like Mimikatz and Rubeus inject the ticket in memory. Native Microsoft tools can then use the ticket just like usual.

  • On UNIX-like systems, the path to the .ccache ticket to use has to be referenced in the environment variable KRB5CCNAME

Once a ticket is obtained/created, it needs to be referenced in the KRB5CCNAME environment variable for it to be used by others tools.

export KRB5CCNAME=$path_to_ticket.ccache

Passing the ticket

  • On Windows, once Kerberos tickets are injected, they can be used natively.

  • On UNIX-like systems, once the KRB5CCNAME variable is exported, the ticket can be used by tools that support Kerberos authentication.

The Impacket scripts like secretsdump (Python) have the ability to remotely dump hashes and LSA secrets from a machine.

secretsdump.py -k $TARGET

NetExec (Python) has the ability to do it on a set of targets. The bh_owned has the ability to set targets as "owned" in BloodHound (see dumping credentials from registry hives).

netexec smb $TARGETS -k --sam
netexec smb $TARGETS -k --lsa
netexec smb $TARGETS -k --ntds

Lsassy (Python) has the ability to do it with higher success probabilities as it offers multiple dumping methods. This tool can set targets as "owned" in BloodHound. It works in standalone but also as a NetExec module (see dumping credentials from lsass process memory).

netexec smb $TARGETS -k -M lsassy
netexec smb $TARGETS -k -M lsassy -o BLOODHOUND=True NEO4JUSER=neo4j NEO4JPASS=Somepassw0rd
lsassy -k $TARGETS

On Windows, once the ticket is injected, it will natively be used when accessing a service, for example with Mimikatz to extract the krbtgt hash.

lsadump::dcsync /dc:$DomainController /domain:$DOMAIN /user:krbtgt

Modifying the SPN

When requesting access to a service, a Service Ticket is used. In contains enough information about the user to allow the destination service to decide to grant access or not, without asking the Domain Controller. These information are stored in a protected blob inside the ST called PAC (Privilege Attribute Certificate). In theory, the user requesting access can't tamper with that PAC.

Another information stored in the ST, outside of the PAC, and unprotected, called sname, indicates what service the ticket is destined to be used for. This information is basically the SPN (Service Principal Name) of the target service. It's split into two elements: the service class, and the hostname.

Their are multiple service classes for multiple service types (LDAP, CIFS, HTTP and so on) (more info on adsecurity.org). The problem here is that since the SPN is not protected, there are scenarios (e.g. services configured for constrained delegations) where the service class can be modified in the ticket, allowing attackers to have access to other types of services.

This technique is implemented and attempted by default in all Impacket scripts when doing pass-the-ticket (Impacket tries to change the service class to something else, and calls this "AnySPN").

Impacket's tgssub.py script can also be used for manual manipulation of the service name value. At the time of writing, 12th Feb. 2022, the pull request adding this script is pending.

tgssub.py -in ticket.ccache -out newticket.ccache -altservice "cifs/target"

Resources

Understand the AnySPN technique

Last updated