Overview

Detects pass-the-ticket attacks where attackers steal Kerberos tickets from one machine and use them on another to move laterally through the network. This is a critical indicator of advanced persistent threats and Active Directory compromise.

When Generated:
  • When stolen Kerberos tickets are detected being used from different machines
  • During lateral movement activities in compromised environments
  • When attackers attempt to escalate privileges using stolen credentials
  • As part of advanced persistent threat (APT) campaigns
Security Relevance: Critical
Compliance: NIST Cybersecurity Framework MITRE ATT&CK Framework SOC 2 ISO 27001 PCI DSS
Frequency Notes: Very rare in legitimate environments (0.5 events/hour baseline). Higher frequency during off-hours suggests active compromise. Most alerts should be investigated as potential true positives.

Resources

Tools

Generation Configuration

Base Frequency: 0.5 events/hour
Time Patterns: business_hours night_hours weekend
Business Hours Multiplier: 1.5x
Night Hours Multiplier: 2.0x
Weekend Multiplier: 0.8x