Select the directory option from the above "Directory" header!

Menu
Threat actors abuse Microsoft’s “verified publisher” status to exploit OAuth privileges

Threat actors abuse Microsoft’s “verified publisher” status to exploit OAuth privileges

Proofpoint discovers threat actors targeting verified status in the Microsoft environment to abuse OAuth privileges and lure users into authorising malicious apps.

Credit: Dreamstime

Researchers from cyber security firm Proofpoint claim to have discovered a new threat campaign involving malicious third-party OAuth apps that are used to infiltrate organisations’ cloud environments.

According to a blog on the vendor’s website, threat actors satisfied Microsoft’s requirements for third-party OAuth apps by abusing the Microsoft “verified publisher” status, employing brand abuse, app impersonation and other social engineering tactics to lure users into authorising malicious apps.

The potential impacts of the campaign, which Proofpoint first discovered in December 2022, include data exfiltration and mailbox abuse, the company stated. Proofpoint’s analysis suggested that the campaign has targeted mainly UK-based organisations and users.

The firm informed Microsoft of the malicious activity on December 20, 2022, and the campaign ended seven days later. Microsoft has since disabled the malicious applications while continuing to investigate this attack, Proofpoint confirmed.

Threat actors sought to abuse OAuth privileges

“Publisher verified” or “verified publisher” is a status that a Microsoft account can gain when the “publisher of the app has verified their identity using their Microsoft Partner Network (MPN) account and has associated this MPN account with their app registration,” Microsoft stated.

Threat actors recognise the value of verified status in the Microsoft environment to abuse OAuth privileges, increasing the probability of tricking users into granting consent when a malicious third-party OAuth app requests access to data accessible via a user’s account, Proofpoint wrote.

“We identified three malicious apps created by three different malicious publishers,” Proofpoint stated. “These apps targeted the same organisations and are associated with the same malicious infrastructure. Multiple users were observed authorising the malicious apps, thereby compromising their organisation’s environment.”

UK-based organisations and users were most targeted, affecting financial and marketing personnel, as well as high-profile users such as managers and executives, Proofpoint noted.

Data exfiltration, mailbox, and brand abuse among campaign risks

If consent is granted by users, default delegated permissions in the malicious applications allowed threat actors to access and manipulate mailbox resources, calendar, and meeting invitations linked to compromised users’ accounts, Proofpoint wrote.

“Offline access” provided by the permissions meant that user interaction was not required after consent, while the granted token (refresh token) has a long expiry duration of over a year in most cases, giving threat actors the ability to leverage compromised accounts in subsequent BEC or other attacks, Proofpoint stated. “In addition to user accounts being compromised, impersonated organisations could suffer brand abuse.”

Proofpoint urged businesses and users to be cautious when granting access to third-party OAuth apps, even if they are verified by Microsoft.

“Do not trust and rely on OAuth apps based on their verified publisher status alone. Organisations should carefully evaluate the risks and benefits of granting access to third-party apps. Further, organisations should restrict user consent to apps with verified publishers and low risk delegated permissions.

"Automated remediation actions, such as revoking malicious OAuth apps from your cloud environment, can greatly decrease threat actors’ dwell time and prevent most post-access risks.”

GitHub repositories compromised by stolen OAuth tokens

In April last year, Salesforce-owned PaaS vendor Heroku and Microsoft’s GitHub warned that compromised OAuth user tokens were likely used to download private data from organisations using Heroku and continuous integration and testing service Travis CI.

At the time, GitHub stated that five specific OAuth applications were affected – four versions of Heroku Dashboard and Travis CI (IDs 145909, 628778, 313468, 363831, and 9261).

“Our analysis of other behaviour by the threat actor suggests that the actors may be mining the downloaded private repository contents, to which the stolen OAuth token had access, for secrets that could be used to pivot into other infrastructure,” GitHub said.


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags MicrosoftproofpointOAuth

Show Comments