An improper default configuration gives employees unnecessary administrative privilege without their knowledge, making them ideal targets for hackers.

Kelly Sheridan, Former Senior Editor, Dark Reading

December 12, 2017

4 Min Read

Microsoft today issued a security advisory to alert users to an improper default configuration in Azure AD Connect, which increases the number of "stealthy admins" on corporate networks and makes businesses more vulnerable to targeted attacks.

The flaw - which was discovered by Preempt researchers during a customer network review - was a separate advisory from Microsoft's monthly Patch Tuesday updates, also issued today. Microsoft released 34 security fixes in its December batch of security updates, which affect Windows, Office, Office Services and Web Apps, Exchange Server, Microsoft Malware Protection Engine, Internet Explorer, Edge, and ChakraCore. 

Microsoft's advisory for Azure AD Connect was published for an unpatchable issue related to the security configuration settings for the Active Directory Domain Services (AD DS) account used by Azure AD Connect when syncing to a directory. Default settings often give non-administrative employees permissions they don't need.

Preempt researchers found many employees on their customers' networks had some type of unnecessary administrative privilege, which came from unintentional inclusion in a protected administrative group. Active Directory audit systems often miss "stealthy admins," or admins who have higher domain privileges as a direct result of domain discretionary access control list (DACL) configuration.

"Usually, stealthy admins are created by accident," explains Preempt researcher Yaron Ziner. Employees are granted certain access for a legitimate purpose; for example, if a software requires particular privileges to install or if someone is in charge of resetting passwords.

Several permissions could give stealthy admins full domain admin privileges. Stealthy admins may be non-administrative users who can add users to security groups, which would enable them to make themselves a domain admin at any point. Another is the ability to replicate a domain, which includes the ability to read password hashes from the domain controller.

"The more privilege an account has, the higher the risk and easier the attacker's job is going to be," says Preempt cofounder and CEO Ajit Sancheti. Stealthy admin accounts are often less monitored than full domain admins despite their level of privilege. If an attacker gains access, they can determine the level of privilege and use it to their advantage.

Digging further into the issue, the researchers learned businesses were prone to having more stealthy admins when they installed Microsoft Office 365 with Azure AD Connect in on-premise environments, and used Azure AD Connect to connect between on-premise and the cloud.

More than 50% of Preempt clients were affected by a flaw in MSOL Azure AD Connect service account when installed with Express settings. Azure password sync, which is used to sync passwords between on-prem networks and cloud services, requires domain replication permissions.

"When you provision Office 365 in the organization, the first thing you need to do is sync the on-prem directory with the cloud directory," says Ziner. When Azure AD Connect is installed, it creates a service (MSOL) account that syncs directories to read on-prem passwords. This is a "stealthy admin" account: it can access passwords but doesn't have strong security measures.

Further, this account would not have AdminSDHolder protection, meaning other non-privileged users can reset its password and gain access. In many networks, the researchers report, the service account was a primary attack path for attackers with Account Operator permissions to increase their privilege and become full domain administrators. 

Consider a scenario in which a help desk employee has permission to reset non-admin passwords but lacks admin privileges. Because the MSOL account is part of the Built-in Users container, and the help desk team has permissions to reset passwords for that container, the help desk employee has full access to domain passwords and other higher privileges.

The discovery of MSOL as a stealthy administrator is "just one instance of a stealthy account that can lead to domain compromise," says Sancheti.

Businesses can protect themselves from the threat by first reviewing the stealthy admins in their network. Once you know who the stealthy admins are, determine whether additional permissions are necessary. If not, they should be removed.

Microsoft's Security Advisory 4056318 advises admins to avoid using the Account operators group since by default, members of this group have reset password permissions to objects under the User container. 

The company also recommends moving the AD DS account used by Azure AD Connect, and other privileged accounts, into an Organization Unit that is only accessible by highly trusted admins. When giving reset password permissions to specific users, limit their access to only user objects they are supposed to manage.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights