Microsoft cautions about rising risks: Cyber actors exploiting OAuth apps for unauthorized access & malicious activities. Stay vigilant! (IT World Canada)


December 19, 2023

Microsoft has highlighted a concerning trend where malicious actors are exploiting OAuth-based applications as an automated means of authentication, leading to potential security breaches. According to a recent blog post by the tech giant, threat actors are manipulating user accounts to manipulate OAuth applications, granting them significant privileges that can be abused to conceal malicious activities.

By compromising user accounts through tactics like phishing or password spraying, attackers gain access to accounts lacking robust authentication measures. Once inside, they target accounts with permissions to create or modify OAuth applications. Exploiting these applications with elevated permissions allows threat actors to engage in various nefarious activities, including deploying virtual machines for cryptocurrency mining, establishing persistence post-business email compromise, and initiating spamming operations using the victimized organization's resources and domain name.

To combat this growing threat, IT managers are advised to adopt several security measures. These include reinforcing account credentials by implementing multifactor authentication, thereby significantly reducing the vulnerability to attacks, as suggested by Microsoft. Additionally, enabling conditional risk-based access policies can thwart attacks utilizing stolen credentials. Continuous access evaluation, where available, should also be enabled in the environment. IT managers are further urged to activate all security defaults within identity platforms and conduct thorough audits of apps and consented permissions to ensure they only access necessary data and adhere to the principle of least privilege access.

In a detailed report, Microsoft outlined the actions of a specific threat actor, identified as Storm-1283 under their new naming classification. This group utilized a compromised user account to create an OAuth application, subsequently using it to deploy virtual machines for cryptocurrency mining. Leveraging the compromised account, the attacker logged in through a VPN, created a new single-tenant OAuth application within Microsoft Entra ID, giving it a name similar to the tenant domain name. The attacker then added a set of secrets to the application, allowing unauthorized access and exploitation of the system.

Microsoft's findings underscore the critical need for heightened security measures and vigilance against OAuth abuse to prevent such unauthorized access and potential security breaches.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

You may also like

Meta Turns to Nuclear Power to Keep Up with AI Demand

Meta, the parent company of Facebook, has signed a long-term agreement to power its growing artificial intelligence (AI) operations using....

Young AI Coding Startups Surge with Huge Investor Backing

In just a couple of years since ChatGPT made headlines, a new wave of AI-driven coding startups is grabbing the....

Neuralink Secures $650M in Funding as Brain Chip Enters Trials

Elon Musk’s brain-tech company Neuralink has raised a massive $650 million in its latest funding round, marking a major step....

Google to Spend $500M to Fix Compliance After Lawsuit

In a major move to reshape its internal practices, Google has agreed to invest $500 million over the next decade....

Google Pushes Back Against Chrome Breakup Proposal

In a closely watched legal showdown, Google has pushed back against efforts to break up its popular Chrome browser. The....

US Lawyer Warns Canada About AI and Political Threats

An American lawyer known for challenging former U.S. President Donald Trump is urging Canadians to stay alert when it comes....

Google Faces Legal Clash with Bureau Over Ad Market Power

Google is at the center of a legal standoff with Canada’s Competition Bureau. The tech giant is fighting back against....

Claude AI Left Secret Notes That Alarmed Its Own Creators

A new artificial intelligence model, Claude Opus 4, has drawn major attention not just for its power but for its....

Dalhousie University Uses 3D Printing to Fix Navy Ships Fast

Dalhousie University in Halifax is teaming up with Canada’s Department of National Defence to help keep the country’s naval fleet....

Strauss’ ‘Blue Danube’ Waltz Set to Launch Into Space for 200th Birthday

This month, Johann Strauss II’s famous waltz, “Blue Danube,” will embark on a unique journey—into outer space—to celebrate the 200th....

Census Bureau Cuts Raise Worries About Data Future

A group launched by Elon Musk, called the Department of Government Efficiency (DOGE), is now taking aim at the U.S.....

Google’s Veo 3: A Game-Changing AI Video Tool Stuns and Scares Viewers

Google’s latest AI creation, Veo 3, is taking the internet by storm—and not just for the right reasons. The tool’s....