CAPEC Details
Name Use of Known Kerberos Credentials
Likelyhood of attack Typical severity
Medium High
Summary An adversary obtains (i.e. steals or purchases) legitimate Kerberos credentials (e.g. Kerberos service account userID/password or Kerberos Tickets) with the goal of achieving authenticated access to additional systems, applications, or services within the domain.
Prerequisites The system/application is connected to the Windows domain and leverages Kerberos authentication. The system/application uses one factor password-based authentication, SSO, and/or cloud-based authentication for Kerberos service accounts. The system/application does not have a sound password policy that is being enforced for Kerberos service accounts. The system/application does not implement an effective password throttling mechanism for authenticating to Kerberos service accounts. The targeted network allows for network sniffing attacks to succeed.
Execution Flow
Step Phase Description Techniques
1 Explore [Acquire known Kerberos credentials] The adversary must obtain known Kerberos credentials in order to access the target system, application, or service within the domain.
  • An adversary purchases breached Kerberos service account username/password combinations or leaked hashed passwords from the dark web.
  • An adversary guesses the credentials to a weak Kerberos service account.
  • An adversary conducts a sniffing attack to steal Kerberos tickets as they are transmitted.
  • An adversary conducts a Kerberoasting attack.
2 Experiment [Attempt Kerberos authentication] Try each Kerberos credential against various resources within the domain until the target grants access.
  • Manually or automatically enter each Kerberos service account credential through the target's interface.
  • Attempt a Pass the Ticket attack.
3 Exploit [Impersonate] An adversary can use successful experiments or authentications to impersonate an authorized user or system, or to laterally move within the domain
4 Exploit [Spoofing] Malicious data can be injected into the target system or into other systems on the domain. The adversary can also pose as a legitimate domain user to perform social engineering attacks.
5 Exploit [Data Exfiltration] The adversary can obtain sensitive data contained within domain systems or applications.
Solutions Create a strong password policy and ensure that your system enforces this policy for Kerberos service accounts. Ensure Kerberos service accounts are not reusing username/password combinations for multiple systems, applications, or services. Do not reuse Kerberos service account credentials across systems. Deny remote use of Kerberos service account credentials to log into domain systems. Do not allow Kerberos service accounts to be a local administrator on more than one system. Enable at least AES Kerberos encryption for tickets. Monitor system and domain logs for abnormal credential access.
Related Weaknesses
CWE ID Description
CWE-262 Not Using Password Aging
CWE-263 Password Aging with Long Expiration
CWE-294 Authentication Bypass by Capture-replay
CWE-307 Improper Restriction of Excessive Authentication Attempts
CWE-308 Use of Single-factor Authentication
CWE-309 Use of Password System for Primary Authentication
CWE-522 Insufficiently Protected Credentials
CWE-654 Reliance on a Single Factor in a Security Decision
CWE-836 Use of Password Hash Instead of Password for Authentication
Related CAPECS
CAPEC ID Description
CAPEC-151 Identity Spoofing refers to the action of assuming (i.e., taking on) the identity of some other entity (human or non-human) and then using that identity to accomplish a goal. An adversary may craft messages that appear to come from a different principle or use stolen / spoofed authentication credentials.
CAPEC-560 An adversary guesses or obtains (i.e. steals or purchases) legitimate credentials (e.g. userID/password) to achieve authentication and to perform authorized actions under the guise of an authenticated user or service.
Taxonomy: ATTACK
Entry ID Entry Name
1558 Steal or Forge Kerberos Tickets