Kerberoasting attacks using brute force methods

B2B Cyber ​​Security ShortNews

Share post

At its core, Kerberos is a protocol designed to guarantee secure authentication for both users and devices within a network environment. The special feature of Kerberos lies in the use of encrypted tickets.

These make authentication easier and at the same time avoid the transmission of passwords over the network. They are encoded with a confidential key that is exchanged exclusively between the user and the authentication server. Kerberoasting is a specific form of attack that focuses on the Kerberos authentication protocol, which is a key component of Microsoft Active Directory systems. The crux of a Kerberoasting attack is to gain access to the encrypted tickets from the network's domain. This happens by exploiting vulnerabilities in the Kerberos protocol or by intercepting traffic on an unsecured network. Once the attacker obtains the encrypted tickets, they attempt to crack the encrypted password, often using brute force techniques.

Kerberoasting attacks are so difficult to combat because they occur without any noticeable warnings or activity within the network. They provide initial access to an environment, then the attacker can decrypt the information offline. To obtain encrypted tickets, the attacker does not need to compromise any endpoints. In 2023, Kerberoasting attacks will still work the same as before. The evolving threat landscape has resulted in new strategies and techniques to increase the impact of attacks. However, the core mechanisms of the attacks essentially remain the same.

Automation of attacks

A notable recent change is the use of cloud-based tools to carry out Kerberoasting attacks. Most companies today work with cloud-based networks, and this also applies to hackers. These tools streamline the process and eliminate the need for specialized knowledge or skills by leveraging the power of the cloud. The trend toward automation is becoming increasingly evident among attackers carrying out Kerberoasting attacks. This automated approach allows them to attack large numbers of accounts quickly and efficiently.

Kerberoasting attacks are often linked to other attack strategies that exploit weak password protection. Strong password protection is therefore crucial to protecting a company from Kerberoasting attacks. This can be expanded even further by integrating multi-factor authentication (MFA). Even if an attacker manages to obtain a password, MFA makes it significantly more difficult to gain access. Endpoint detection and response solutions also provide a strong defense against Kerberoasting attacks. These can detect suspicious activity, such as a sudden increase in failed login attempts or attempts to extract Kerberos tickets. This allows users to detect malicious activity early and take action to prevent the loss of confidential data. (Chris Vaughan, VP Technical Account Management at Tanium)

More at Tanium.com

 


About Tanium

Tanium, the industry's only Converged Endpoint Management (XEM) provider, is leading the paradigm shift in traditional approaches to managing complex security and technology environments. Only Tanium protects every team, endpoint, and workflow from cyber threats by integrating IT, compliance, security, and risk into a single platform. The Tanium platform provides comprehensive visibility across all devices, a unified set of controls, and a common taxonomy.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more