huntress logo
Glitch effect
Glitch effect

Cyber threats have evolved to a point where a single breach can wreak havoc on an entire organization. Among the arsenal of post-exploitation techniques used by advanced persistent threat (APT) groups, one stands out as both powerful and elusive. Enter the Golden Ticket attack, a method that provides attackers with near-unrestricted access to an organization's network. If this makes you think of the famous "Golden Ticket" in Charlie and the Chocolate Factory, you’re on the right track. But instead of winning a trip to a chocolate factory, attackers gain access to an enterprise's most critical IT systems.

This post takes you deep into what a Golden Ticket attack is, how it works, why it’s so dangerous, and strategies to detect or prevent it. By the end, you’ll know how to better protect your organization and mitigate the risks associated with this highly sophisticated form of cyberattack.

What Is a Golden Ticket Attack

At its core, a Golden Ticket attack is a type of Kerberos ticket forgery technique. It allows a malicious actor to generate a fake Ticket Granting Ticket (TGT), which in turn provides access to an organization’s entire Active Directory (AD) environment. Essentially, it lets an attacker impersonate any user (even the Domain Admin!) and bypass usual security checks.

Key Characteristics of a Golden Ticket Attack:

  • Unlimited Access: The fake TGT grants full control over systems, services, and resources in the domain.

  • Persistent Presence: Attackers can configure these tickets to last for years without re-authentication.

  • Execution Tools: The popular post-exploit tool Mimikatz is often used to perform this attack.

Think of this as holding a master key that opens every lock in your building. This is why it’s called a Golden Ticket.

How Kerberos Authentication Works

To understand how a Golden Ticket attack exploits Kerberos, we need a quick crash course on how this authentication protocol works.

The Standard Kerberos Flow:

  • Client Requests TGT: When a user logs into an Active Directory domain, they send their credentials to the Key Distribution Center (KDC), which issues a TGT.

  • Client Requests Service Access: The user presents the TGT to the Ticket Granting Server (TGS) to obtain Service Tickets (TGS) for specific applications like file servers or databases.

  • Service Authentication: The user uses the service-specific ticket to prove their identity and access the requested resource.

The KRBTGT Account:

At the heart of Kerberos authentication is the krbtgt account, which is responsible for signing and verifying all TGTs. Compromising this account’s hash is a critical step for attackers in launching a Golden Ticket attack.

Here’s a simplified diagram for clarity:

```

User Login → KDC Issues TGT → TGT Presented for Service Tickets → Access Services

```

Next, we’ll explore how Golden Ticket attacks subvert this process.

How a golden ticket attack exploits Kerberos

A Golden Ticket attack doesn’t break Kerberos itself; it weaponizes trust assumptions within the protocol. Here’s how it’s typically executed:

Steps in a golden ticket attack:

  • Compromise the Domain Admin: The attacker gains administrative privileges in the domain, typically through credential theft, phishing, or lateral movement.

  • Extract the KRBTGT Hash: Using tools like Mimikatz, the attacker dumps the NTLM hash of the krbtgt account from the domain controller.

  • Forge the Ticket: The attacker generates a fake TGT signed with the stolen krbtgt hash. This “Golden Ticket” allows them to impersonate any user in the domain.

  • Unrestricted Access: Armed with the forged ticket, the attacker can move laterally, escalate privileges, and exfiltrate sensitive data.

Important note:

Golden Tickets don’t rely on ongoing communication with domain controllers, making them stealthy and harder to detect.

Why golden ticket attacks are dangerous

Golden Ticket attacks pose a significant threat for several reasons:

  • Unlimited Lateral Movement: Attackers can access any system, file server, or resource on the network.

  • Invisible Activity: Since the attack uses valid Kerberos infrastructure, it can bypass most traditional defenses.

  • Persistence: Tickets can remain valid for years, allowing long-term access even after security patches.

  • Exploitation at Scale: APT groups often use Golden Tickets during ransomware staging or espionage campaigns.

Example in Action:

The infamous NotPetya ransomware attack involved Golden Ticket techniques to deploy malware across compromised networks.

Differences Between Golden and Silver Ticket Attacks

Golden Tickets often get confused with Silver Tickets, another Kerberos forgery technique. Here’s how they differ:

Feature

Golden Ticket

Silver Ticket

Authenticates To

Entire Domain (TGT)

Specific Services (TGS)

Requires krbtgt Hash

✅ Yes

❌ No

Scope

Unlimited Domain Access

Limited to Specific Services

Stealth Level

High (Longer Lifespan)

Medium


While Silver Tickets target individual services, Golden Tickets are the ultimate network takeover tools.


How to detect golden ticket attacks

Golden Ticket attacks are challenging to detect, but it’s not impossible. Security teams should monitor for:

  • Unusual TGT Use: Look for tickets with non-existent usernames or unusually long lifetimes.

  • Anomalous Kerberos Behavior: Audit for TGTs issued without preceding AS-REQ events.

  • Excessive Privileged Activity: Monitor privileged accounts accessing numerous resources in a short time.

  • SIEM Integration: Use tools like Huntress Managed SIEM to analyze activity for Kerberos anomalies.

Proactive monitoring and anomaly detection tools are your best bet for spotting these stealthy attacks.

Strategies to prevent or mitigate golden ticket attacks

Prevention is key. Here are best practices to protect your network against Golden Ticket attacks:

Protect the KRBTGT account:

  • Regularly rotate the krbtgt password (at least twice).

  • Limit the use of Domain Admin accounts with strict privileges.

  • Deploy Credential Guard and LSA Protection to defend against credential harvesting.

Improve network hygiene:

  • Use tiered administrative models (Tier 0, 1, 2).

  • Enable extended Kerberos logging (Event ID 4768–4771).

Monitor and respond:

  • Configure your security tools to flag abnormal Kerberos activity.

  • Train your incident response team on handling AD-based attacks.

By aligning your defenses with Zero Trust Principles, you can significantly reduce the risk of credential abuse and ticket forgery.

Real-World Golden Ticket Uses

APT groups and ransomware attacks often leverage Golden Tickets. Examples include:

  • APT29 (Cozy Bear):Used Golden Tickets during cyberespionage campaigns targeting governments.

  • NotPetya:The attack stages involved forging Golden Tickets for lateral movement.

Incident response analysts have repeatedly flagged this as a key post-exploitation technique.

FAQs about golden ticket attacks in Kerberos Authentication

Glitch effectBlurry glitch effect

Staying ahead of golden ticket attacks

Golden Ticket attacks are sophisticated, but they aren’t unstoppable. With the right combination of proactive monitoring, hardened credentials, and real-time anomaly detection, you can secure your Active Directory environment from this persistent threat.

If your organization wants to simulate Golden Ticket scenarios and test defenses, consider conducting regular red/blue team exercises. Proactive measures today will save your organization from a significant breach tomorrow.

Stay sharp, stay secure, and don’t give attackers their golden key.

Protect What Matters

Secure endpoints, email, and employees with the power of our 24/7 SOC. Try Huntress for free and deploy in minutes to start fighting threats.
Try Huntress for Free