Combining a good write up in #aitm and #entra and recent real-world-attack scenarios. Moving forward on my previous post tabout legacy #MFA (debatable, again… can’t stress this enough). I keep seeing (and exploiting) not very well configured #EntraID environments but I sadly lack the time to do a full write up at the moment. But it’s not new and all known material…. Anyway, summarized (the lazy way): here’s a combined post integrating the Adversary-in-the-Middle (AiTM) #2FA phishing attacks with the #Microsoft Entra write-up on attacking Entra, where AiTM Phishing adds a new dimension 🔭👾
SpecterOps recently published a two-part series detailing attacker methodologies targeting #Microsoft #Entra environments, with a focus on the synchronization between Active Directory (AD) and EntraID. Coupled with evolving Adversary-in-the-Middle (AiTM) phishing kits, attackers now have a broader arsenal to exploit hybrid identity setups.
Hybrid Identity Risks: A Multi-Pronged Attack Vector
The Entra Connect Sync’s “#metaverse” aggregates data from AD and Entra ID. Any key materials, like Windows #Hello for Business or #FIDO2 keys, added to an Entra user are synchronized to the on-premises user's `msDS-KeyCredentialLink` attribute. This synchronization means that compromising an Entra user (via AiTM phishing) could lead to the compromise of their corresponding on-premises identity.
AiTM #phishing kits like 'Sneaky 2FA' intercept real-time 2FA codes and credentials, bypassing MFA protections. Using these stolen credentials, attackers could gain access to Entra accounts, potentially elevating privileges or manipulating synchronization accounts.
Cross-Domain Attacks: Once an attacker has access to a synchronization account in one domain, they could manipulate credentials or attribute flows across connected domains in the same Entra tenant, leveraging trust relationships to expand their foothold.
Key Takeaways:
- AiTM and Hybrid Identity Synergy: AiTM phishing attacks offer attackers an efficient method to bypass MFA, securing entry into Entra ID. Once inside, hybrid identity synchronization can be exploited to compromise on-premises accounts or propagate attacks across domains.
- Trust Boundary Risks: The Entra tenant serves as a central trust boundary. A breach in one domain, facilitated by AiTM phishing or other techniques, can impact all domains under the tenant.
- Proactive Defense:
- Use phishing-resistant MFA methods (e.g., hardware security keys).
- Monitor for unusual authentication patterns in both cloud and on-premises environments.
Hybrid identity environments are critical to modern organizations but can also amplify risks when combined with advanced phishing tactics like AiTM. Protecting against these evolving threats requires a layered, adaptive defense strategy.
I haven’t fully exploited the entire attack path, so feel free to share anything.
*sorry for the typos, should have used AI 🤣 meh
Source on attack; https://thehackernews.com/2025/01/new-sneaky-2fa-phishing-kit-targets.html?m=1
Sources on the write up:
https://posts.specterops.io/attacking-entra-metaverse-part-1-c9cf8c4fb4ee
and part 2
https://posts.specterops.io/entra-connect-attacker-tradecraft-part-2-672df0147abc