Attackers Target Education Sector, Hijack Microsoft Accounts
![Fishing hook wrapped in string lying on top of the "enter" key of a computer keyboard Fishing hook wrapped in string lying on top of the "enter" key of a computer keyboard](/images/2025/02/06/e16d2647c455e546b98c72035403200c.jpg)
A phishing campaign is exploiting Microsoft Active Directory Federation Services (ADFS) to bypass multifactor authentication (MFA) and take over user accounts, allowing threat actors to commit further malicious activities across networks that depend on the service for single sign-on (SSO) authentication.
Researchers from Abnormal Security discovered the campaign, which is targeting about 150 organizations — primarily in the education sector — that rely on ADFS to authenticate across multiple on-premises and cloud-based systems.
The campaign uses spoofed emails that direct people to fake Microsoft ADFS log-in pages, which are personalized for the particular MFA setup used by the target. Once a victim enters credentials and an MFA code, attackers take over the accounts and are able to pivot to other services through the SSO function. They appear to be carrying out a range of post-compromise activities, including reconnaissance, the creation of mail filter rules to intercept communications, and lateral phishing that targets other users in the organization.
Targeting the legacy SSO capability in ADFS, a function that's "convenient for enterprise users," can reap big dividends, observes Jim Routh, chief trust officer at security firm Saviynt. The feature was originally designed for use behind a firewall but is now more exposed because it's increasingly been applied across cloud-based services, even though it was never designed for that, he notes.
Related:DNSFilter's Annual Security Report Reveals Worrisome Spike in Malicious DNS Requests
Attackers in the campaign are spoofing Microsoft ADFS login pages to harvest user credentials and bypass MFA in a way that one longtime security professional says he hasn't seen before.
"This is the first time I've read about fake ADFS login pages," observes Roger Grimes, data-driven defense evangelist at security firm KnowBe4.
Help Desk Lures for Credential Theft
Targets of the campaign receive emails designed to appear as notifications from the organization's IT help desk — a widely used phishing ruse — with a message informing the recipient of an urgent or important update that requires their immediate attention. The message asks them to use the provided link to initiate the requested action, such as accepting a revised policy or completing a system upgrade.
Still, the emails include various features that make them appear convincing, including spoofed sender addresses that appear as if they originate from trusted entities, fraudulent login pages that mimic legitimate branding, and malicious links that mimic the structure of legitimate ADFS links, the researchers noted.
"In this campaign, attackers exploit the trusted environment and familiar design of ADFS sign-in pages to trick users into submitting their credentials and second-factor authentication details," according to the report.
Targeting Legacy Users
While the campaign targets various industries, organizations bearing the brunt of attacks — more than 50% — are schools, universities, and other educational institutions, the researchers said. "This highlights the attackers' preference for environments with high user volumes, legacy systems, fewer security personnel, and often less mature cybersecurity defenses," according to the report.
Other sectors targeted in the campaign that also reflect this preference include, in order of attack frequency: healthcare, government, technology, transportation, automotive, and manufacturing.
Indeed, while Microsoft and Abnormal Security both recommend that organizations transition to its modern identity platform, Entra, for authentication, many organizations with less sophisticated IT departments still depend on ADFS, and thus remain vulnerable, the researchers noted.
"This reliance is particularly prevalent in sectors with slower technology adoption cycles or legacy infrastructure dependencies — making them prime targets for credential harvesting and account takeovers," according to the report.
Related:Community Health Center Data Breach Affects 1M Patients
However, even if an organization is still using ADFS, it still can take steps to protect themselves, Grimes says. He recommends that all users use "phishing-resistant MFA" whenever they can, for example.
Other mitigations recommended by the researchers include user education about modern attacker phishing techniques and psychological tactics, and the use of advanced email filtering, anomaly detection, and behavior monitoring technologies to identify and mitigate phishing attacks and detect compromised accounts early.
source: DarkReading
Free online web security scanner
Top News:
![Garmin GPS watches crashing, stuck in triangle 'reboot loop'](/images/thumbnail/images/2025/01/29/5d68a9a4d55d078b315f5d9f602dd18a_450x0.jpg)
Garmin GPS watches crashing, stuck in triangle 'reboot loop'
January 29, 2025![Microsoft fixes exploited zero-day (CVE-2024-49138)](/images/thumbnail/images/2024/12/11/b0607e74185ffdb8909c68531bf03e15_450x0.webp)
Microsoft fixes exploited zero-day (CVE-2024-49138)
December 11, 2024![DeepSeek Jailbreak Reveals Its Entire System Prompt](/images/thumbnail/images/2025/02/01/7f65ad0c56e5078abab950df62db5931_450x0.jpg)
DeepSeek Jailbreak Reveals Its Entire System Prompt
February 1, 2025![Windows Server 2025 released—here are the new features](/images/thumbnail/images/2024/11/05/e7d99ba5d9360ed9cfe781e2a33c6d8f_450x0.jpg)
Windows Server 2025 released—here are the new features
November 5, 2024