Execution of Golden Ticket attack - ties2/Red-Team GitHub Wiki

In the world of cybersecurity, attackers are always looking for new ways to gain unauthorized access to sensitive information. One such method is the Golden Ticket attack, which involves the creation of a forged Kerberos Ticket Granting Ticket (TGT) that allows an attacker to authenticate as any user in the target domain. This type of attack is particularly dangerous because it grants the attacker full control over the domain and access to any resources on it. In this essay, we will discuss in detail the Golden Ticket attack, its methodology, and some real-world examples of its execution.

  • Kerberos Protocol

Before delving into the Golden Ticket attack, it is important to understand the basics of the Kerberos protocol. Kerberos is a network authentication protocol that uses tickets to authenticate users and services on a network. When a user logs into a Kerberos-protected network, they receive a TGT that they can use to request service tickets to access network resources. These service tickets are encrypted using the user's TGT, ensuring that only authenticated users can access resources.

The Golden Ticket Attack

A Golden Ticket attack involves the creation of a forged TGT that an attacker can use to authenticate as any user in the target domain. The forged TGT can then be used to generate service tickets to access any network resources. The attack is named "Golden Ticket" because the forged TGT grants the attacker complete control over the domain, just like a golden key would open any lock.

The attack begins with the attacker gaining access to the domain controller (DC) and stealing the domain's KRBTGT account password hash. This account is responsible for encrypting all TGTs issued by the domain, so with the password hash, an attacker can create a forged TGT that can be used to authenticate as any user in the domain.

Once the password hash has been obtained, the attacker uses it to generate a Kerberos ticket-granting service (TGS) request to the DC, requesting a TGT for the KRBTGT account. The response to this request contains a TGT encrypted with the KRBTGT account's password hash, which the attacker can then use to generate service tickets for any user in the domain.

Real-World Examples

The Golden Ticket attack has been used in several real-world incidents. In 2014, it was discovered that a group of attackers known as APT28 had been using the attack to gain access to sensitive government and military networks. They used the attack to remain undetected for years, gaining access to sensitive information and exfiltrating it without detection.

In 2017, it was reported that the hacking group Dragonfly 2.0 had used the Golden Ticket attack to gain access to energy sector networks in the United States and Europe. The attack allowed them to gain full access to the networks, giving them the ability to manipulate and potentially disrupt energy supplies.

  • Mitigation Strategies

Defending against Golden Ticket attacks can be challenging, as they rely on the theft of domain administrator credentials. However, there are several steps that organizations can take to reduce the risk of these attacks:

Implement strong password policies: Ensuring that domain administrator accounts have strong passwords can make it more difficult for attackers to obtain password hashes and use them to generate Golden Tickets.

Limit the use of domain administrator accounts: Restricting the use of domain administrator accounts to only necessary tasks can reduce the exposure of the account and make it more difficult for attackers to obtain the necessary credentials.

Monitor for suspicious activity: Monitoring domain controller logs for suspicious activity, such as multiple requests for TGTs for the same account, can help detect Golden Ticket attacks.

Implement least privilege: Reducing the permissions of domain administrator accounts can limit the damage