Cloud Security

Microsoft Dismantles Spam Campaign Abusing OAuth Applications

Microsoft says it has dismantled a malicious campaign relying on a network of single-tenant OAuth applications for the distribution of spam messages.

<p><strong><span><span>Microsoft says it has dismantled a malicious campaign relying on a network of single-tenant OAuth applications for the distribution of spam messages.</span></span></strong></p>

Microsoft says it has dismantled a malicious campaign relying on a network of single-tenant OAuth applications for the distribution of spam messages.

Over the past few years, Microsoft has observed an increase in the malicious use of OAuth applications, especially for consent phishing, a type of attack where the user is tricked into allowing the malicious OAuth apps to access their cloud services.

According to the tech giant, threat actors, including state-sponsored groups, have been observed abusing OAuth applications for malicious purposes such as command and control (C&C), redirections, backdoors, phishing, and more.

As part of the recent campaign, the adversary compromised high-risk administrator accounts that did not have multi-factor authentication (MFA) enabled to deploy single-tenant applications and assign them high privileges.

The OAuth applications added in the email server an Exchange Online connector that was then used to send spam emails seemingly coming from the victim’s domain and which attempted to trick recipients into signing up for paid subscriptions.

Most likely using compromised credentials, the attackers targeted high-risk accounts with global admin privileges and appear to have had a high success ratio. None of the targeted accounts had MFA.

According to Microsoft, “86% of the compromised tenants had at least one admin with a real-time high-risk score, which means they were flagged by Azure AD Identity Protection to be most likely compromised.”

The attackers likely used a PowerShell script to perform multiple Azure Active Directory (AAD) management activities on target tenants, including registering a new application, adding a specific permission with admin consent, giving admin role to the deployed application, and adding app credentials.

Advertisement. Scroll to continue reading.

“The threat actor added their own credentials to the OAuth application, which enabled them to access the application even if the initially compromised global administrator changed their password,” Microsoft explains.

In some cases, the high-privileged OAuth application was used only weeks or months after initially installed. If the victim organizations did not monitor for suspicious software, the applications remained deployed for months and were used multiple times.

The attackers triggered the spam campaign from Amazon SES, Mail Chimp, and similar cloud-based outbound email infrastructure, typically used for the sending of marketing messages in bulk.

Microsoft says it has taken down all the applications involved in the operation.

Related: Twilio Hacked After Employees Tricked Into Giving Up Login Credentials

Related: ‘Chameleon’ Spam Campaign Employs Randomized Email Headers

Related: GitHub Warns of Private Repositories Downloaded Using Stolen OAuth Tokens

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version