kerberos_user_enumeration

Explanation

This event is triggered by Netography's Fusion Portal when it detects a large number of failed pre-authentication attempts using the Kerberos service originating from a single internal host. This activity suggests an attacker attempting to validate a list of user accounts. This type of attack is typically used by an attacker that has communication with a Kerberos server, but does not control a user account on the network. Another use of this technique is called AS-REP roasting, which is a similar attack to Kerberoasting. This attack involves finding users that do not require Kerberos pre-authentication, and the attacker is able to retrieve a crackable hash for these users.

What to Look For

When investigating kerberos_user_enumeration events, look for OS logs that indicate requests for pre-authentication tickets, especially if more than one user is requested, or the tickets are requested from an uncommon host; these may indicate an AS-REP roasting attack. Look for evidence of attack tools targeting Kerberos or general signs of compromise. Since part of this attack relies on crackable passwords, make sure to rotate passwords for accounts whose hashes may have been leaked, and use strong, hard to crack passwords, and only enable pre-authentication bypass for users when absolutely necessary.

Related MITRE ATT&CK Categories

Steal or Forge Kerberos Tickets, Technique T1558 - Enterprise 

Account Discovery: Domain Account, Technique T1087.002 - Enterprise