Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

SyncJacking: Hard Matching Vulnerability Enables Azure AD Account Takeover 

November 2022 by Semperis

Semperis, the identity security pioneer, has uncovered an abuse of hard matching synchronisation in Azure AD Connect that can lead to Azure AD account takeover.

 These findings build on the research that Semperis published in August, which described abuse of soft matching (also known as SMTP matching).  

 

 

 

This SyncJacking vulnerability means that an attacker with certain privileges can abuse hard matching synchronisation in Azure AD Connect to completely take over any synchronised Azure AD account—including Active Global Administrator. 

 

These findings were promptly reported to the Microsoft Security Response Center (MSRC), which updated hardening guidelines to provide more specific mitigations against hard matching abuse. While MSRC rapidly responded and updated the hardening guidelines, further testing shows that the attack can succeed even after these mitigations are implemented. Therefore, it’s strongly advised to take extra mitigation to combat abuse and potential Azure AD account takeover. 

 

It’s important to note why attackers might exploit this method: 

The use of hard matching to facilitate Azure AD account takeover leaves no trace in on-prem AD logs and only minimal trace in Azure AD logs. 
The attack requires only two permissions on target accounts to completely take over any synchronised account with any role. 
An attacker who possesses relatively high permissions in AD can take over Azure AD by taking over any synchronised account with an Active/Eligible assignment. 

Potential abuses  

User delegation. If a user or group has been delegated control to manage users in one or more organisational units (OUs) with synchronised and unsynchronised users, then that user or group has full control on these objects and can hijack any of them—theoretically even becoming a Global Administrator. 

Account Operators. Any user in the Account Operators group can manage all accounts and has account creation privileges. Therefore, any Account Operator can hijack any synchronised users. 

How to detect a syncjack abuse  

You can reasonably (although not definitively) assume that this attack has occurred if two log events occur one after another in Azure AD: "Change User Password" followed by "Update User" with a changed DisplayName and a target that uses the same UPN

Semperis Directory Services Protector (DSP) collects Azure AD changes and on-prem AD data and uses this data to detect attempts to exploit this vulnerability. Despite the minimal traces left by the attack, DSP’s specific capabilities enable detection. 

Syncjack hardening guidelines for organisations  

MSRC has updated its guidelines to include the following recommendation: 

Disable Hard Match Takeover. Hard match takeover allows Azure AD Connect to take control of a cloud managed object and changing the source of authority for the object to Active Directory. Once the source of authority of an object is taken over by Azure AD Connect, changes made to the Active Directory object that is linked to the Azure AD object will overwrite the original Azure AD data - including the password hash, if Password Hash Sync is enabled. An attacker could use this capability to take over control of cloud managed objects. To mitigate this risk, disable hard match takeover. 

 

Semperis’ testing shows that SyncJacking works even after disabling hard match takeover. Regardless, this hardening guideline is important to apply. 

 

MSRC states that it is important to enable MFA for all users who have privileged access in Azure AD or in AD. Currently, the only way to mitigate this attack is to enforce MFA on all synced users. This isn’t a surefire way to stop an attacker from accessing your account if SyncJacking is abused, but it can help. Be sure to follow all hardening guidelines provided by Microsoft in the previous link to mitigate many attack surfaces in your hybrid identity environment. For even greater protection, consider implementing DSP for Identity Threat Detection and Response (ITDR). 

 


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts