CAPEC Details
Name Use of Known Kerberos Credentials
Likelyhood of attack Typical severity
Medium High
Summary An adversary obtains (i.e. steals or purchases) legitimate Kerberos credentials (e.g. Kerberos service account userID/password or Kerberos Tickets) with the goal of achieving authenticated access to additional systems, applications, or services within the domain. Kerberos is the default authentication method for Windows domains and is utilized for numerous authentication purposes. Attacks leveraging trusted Kerberos credentials can result in numerous consequences, depending on what Kerberos credential is stolen. For example, Kerberos service accounts are typically used to run services or scheduled tasks pertaining to authentication. However, these credentials are often weak and never expire, in addition to possessing local or domain administrator privileges. If an adversary is able to acquire these credentials, it could result in lateral movement within the Windows domain or access to any resources the service account is privileged to access, among other things. Kerberos credentials can be obtained by an adversary via methods such as system breaches, network sniffing attacks, and/or brute force attacks against the Kerberos service account or the hash of a service ticket. Ultimately, successful spoofing and impersonation of trusted Kerberos credentials can lead to an adversary breaking authentication, authorization, and audit controls with the target system or application.
Prerequisites The system/application is connected to the Windows domain and leverages Kerberos authentication. The system/application uses one factor password-based authentication, SSO, and/or cloud-based authentication for Kerberos service accounts. The system/application does not have a sound password policy that is being enforced for Kerberos service accounts. The system/application does not implement an effective password throttling mechanism for authenticating to Kerberos service accounts. The targeted network allows for network sniffing attacks to succeed.
Execution Flow
Step Phase Description Techniques
1 Explore [Acquire known Kerberos credentials] The adversary must obtain known Kerberos credentials in order to access the target system, application, or service within the domain.
  • An adversary purchases breached Kerberos service account username/password combinations or leaked hashed passwords from the dark web.
  • An adversary guesses the credentials to a weak Kerberos service account.
  • An adversary conducts a sniffing attack to steal Kerberos tickets as they are transmitted.
  • An adversary conducts a Kerberoasting attack.
2 Experiment [Attempt Kerberos authentication] Try each Kerberos credential against various resources within the domain until the target grants access.
  • Manually or automatically enter each Kerberos service account credential through the target's interface.
  • Attempt a Pass the Ticket attack.
3 Exploit [Impersonate] An adversary can use successful experiments or authentications to impersonate an authorized user or system, or to laterally move within the domain
4 Exploit [Spoofing] Malicious data can be injected into the target system or into other systems on the domain. The adversary can also pose as a legitimate domain user to perform social engineering attacks.
5 Exploit [Data Exfiltration] The adversary can obtain sensitive data contained within domain systems or applications.
Solutions Create a strong password policy and ensure that your system enforces this policy for Kerberos service accounts. Ensure Kerberos service accounts are not reusing username/password combinations for multiple systems, applications, or services. Do not reuse Kerberos service account credentials across systems. Deny remote use of Kerberos service account credentials to log into domain systems. Do not allow Kerberos service accounts to be a local administrator on more than one system. Enable at least AES Kerberos encryption for tickets. Monitor system and domain logs for abnormal credential access.
Related Weaknesses
CWE ID Description
CWE-262 Not Using Password Aging
CWE-263 Password Aging with Long Expiration
CWE-294 Authentication Bypass by Capture-replay
CWE-307 Improper Restriction of Excessive Authentication Attempts
CWE-308 Use of Single-factor Authentication
CWE-309 Use of Password System for Primary Authentication
CWE-522 Insufficiently Protected Credentials
CWE-654 Reliance on a Single Factor in a Security Decision
CWE-836 Use of Password Hash Instead of Password for Authentication
Related CAPECS
CAPEC ID Description
CAPEC-151 Identity Spoofing refers to the action of assuming (i.e., taking on) the identity of some other entity (human or non-human) and then using that identity to accomplish a goal. An adversary may craft messages that appear to come from a different principle or use stolen / spoofed authentication credentials. Alternatively, an adversary may intercept a message from a legitimate sender and attempt to make it look like the message comes from them without changing its content. The latter form of this attack can be used to hijack credentials from legitimate users. Identity Spoofing attacks need not be limited to transmitted messages - any resource that is associated with an identity (for example, a file with a signature) can be the target of an attack where the adversary attempts to change the apparent identity. This attack differs from Content Spoofing attacks where the adversary does not wish to change the apparent identity of the message but instead wishes to change what the message says. In an Identity Spoofing attack, the adversary is attempting to change the identity of the content.
CAPEC-560 An adversary guesses or obtains (i.e. steals or purchases) legitimate credentials (e.g. userID/password) to achieve authentication and to perform authorized actions under the guise of an authenticated user or service. Attacks leveraging trusted credentials typically result in the adversary laterally moving within the local network, since users are often allowed to login to systems/applications within the network using the same password. This further allows the adversary to obtain sensitive data, download/install malware on the system, pose as a legitimate user for social engineering purposes, and more. Attacks on known passwords generally rely on the primary fact that users often reuse the same username/password combination for a variety of systems, applications, and services, coupled with poor password policies on the target system or application. Adversaries can also utilize known passwords to target Single Sign On (SSO) or cloud-based applications and services, which often don't verify the authenticity of the user's input. Known credentials are usually obtained by an adversary via a system/application breach and/or by purchasing dumps of credentials on the dark web. These credentials may be further gleaned via exposed configuration and properties files that contain system passwords, database connection strings, and other sensitive data. Successful spoofing and impersonation of trusted credentials can lead to an adversary breaking authentication, authorization, and audit controls with the target system or application.
Taxonomy: ATTACK
Entry ID Entry Name
1558 Steal or Forge Kerberos Tickets