Overview
Detects pass-the-ticket attacks where attackers steal Kerberos tickets from one machine and use them on another to move laterally through the network. This is a critical indicator of advanced persistent threats and Active Directory compromise.
When Generated:
- When stolen Kerberos tickets are detected being used from different machines
- During lateral movement activities in compromised environments
- When attackers attempt to escalate privileges using stolen credentials
- As part of advanced persistent threat (APT) campaigns
Security Relevance:
Critical
Compliance:
NIST Cybersecurity Framework
MITRE ATT&CK Framework
SOC 2
ISO 27001
PCI DSS
Frequency Notes: Very rare in legitimate environments (0.5 events/hour baseline). Higher frequency during off-hours suggests active compromise. Most alerts should be investigated as potential true positives.
Resources
Documentation
- Microsoft Defender for Identity Documentation official
- Pass-the-Ticket Attack Detection official
- MITRE ATT&CK T1550.003: Pass the Ticket reference
Tools
- Microsoft 365 Defender Portal - Unified security portal for investigating and responding to Defender for Identity alerts
- Microsoft Defender for Identity Portal - Dedicated portal for Defender for Identity management and investigation
- Azure Active Directory Identity Protection - Complementary identity security service for user risk assessment
Generation Configuration
Base Frequency: 0.5 events/hour
Time Patterns:
business_hours
night_hours
weekend
Business Hours Multiplier: 1.5x
Night Hours Multiplier: 2.0x
Weekend Multiplier: 0.8x