• Platformchevron right
  • Solutionschevron right
  • Modern NDRchevron right
  • Resourceschevron right
  • Companychevron right

DETECTION OVERVIEW

Kerberoasting Activity

Risk Factors

Attack tools that perform the Kerberoasting attack technique are publicly available and well known. An attacker with valid domain credentials and network access to a domain controller (DC) can request service tickets that contain ciphertext of service credentials. If the attacker successfully decrypts service tickets offline, they can recover credentials for a service account, which can lead to further attacks on your network.

Kill Chain

Exploitation

Risk Score

88

Detection diagram
Next in Exploitation: Kerberos Brute Force

Attack Background

Kerberos is an authentication protocol that creates tickets encrypted with account keys to verify identity and permissions. A ticket contains user, computer, or service account credentials that are encrypted with a cipher algorithm. Kerberoasting is a post-exploitation attack technique where an attacker requests service tickets for accounts with weak passwords and a Service Principal Name (SPN). The service ticket contains ciphertext of service account credentials. After acquiring the service tickets, the attacker performs offline cracking of ciphertext to steal the credentials.

An attacker with network access to the DC can leverage attack tools to automate Kerberoasting. For example, the attacker runs a script to create a malicious Kerberos ticket-granting service request (TGS_REQ) and requests a service ticket from the Key Distribution Center (KDC) in a DC. The malicious request includes encryption types (etype). The etype influences which encryption algorithm the DC selects to encrypt the service ticket. The malicious Kerberos request typically specifies an etype for a weak algorithm, such as RC4. The attacker collects multiple service tickets from TGS responses (TGS_RSP). Service tickets that are encrypted with RC4 are easier to crack offline with brute force techniques.

Mitigation Options

Disable weak encryption algorithms, such as the RC4 Kerberos encryption
Enable strong encryption algorithms, such as AES Kerberos encryption
Configure group Managed Service Accounts (gMSA) or standalone Managed Service Accounts (sMSA) to make sure that service account passwords are long, complex, and changed regularly
If gMSA or sMSA are not configured, make sure that service account passwords are long, complex, and changed regularly
Implement the principle of least privilege, including membership in privileged groups such as Domain Administrators, to service accounts to minimize the damage caused by Kerberoasting

MITRE ATT&CK ID

What else can RevealX do for you?