Microsoft warns of phishing campaign targeting OAuth tokens

Email sign with a fish hook on blue digital background
(Image credit: Shutterstock)

Hackers have been targeting Microsoft 365 users with a fake app that steals their OAuth authentication token, giving them full access to the victim's email, calendar, and contacts.

Microsoft picked up news of the new cybercrime campaign from Twitter user @ffforward. They discovered that the perpetrator has been targeting Microsoft 365 users with an app called Upgrade, using the publisher name Counseling Services Yuma PC.

The phishing group has been sending emails to potential victims with an OAuth request. OAuth is a form of authentication that uses software tokens to maintain access to an online service such as Microsoft 365.

Once the user has signed into a service, it sends an OAuth token to the client device which is then able to access the service without a password for an extended period.

When a phishing victim clicks on the OAuth URL in the phishing email, the app will generate an OAuth consent prompt. If the victim then agrees to give the app access, the attackers get the authorization token and can then access the user's data. The OAuth token allows them to stay in the victim's account until the token expires or is revoked.

The app asks the user for several permissions. If granted, it is able to sign in on the user's behalf and read their user profile, while also changing their user mailbox settings. That means they can create new mailbox rules. The app could also access the user's email, send mail on their behalf, and harvest information on their contacts.

RELATED RESOURCE

Modern governance: The how-to guide

Equipping organisations with the right tools for business resilience

FREE DOWNLOAD

In a tweet last week, Microsoft warned that the phishing campaign had targeted hundreds of organizations. "Microsoft Defender for Cloud Apps, Azure AD, and Defender for Office 365 can help protect against similar attacks by blocking the OAuth consent links or flagging unusual behavior of users or cloud apps," it added.

Microsoft classifies OAuth-based attacks as 'consent phishing'. It advised administrators to configure when users can grant access to apps using Azure Active Directory in an analysis of the problem last June.

Danny Bradbury

Danny Bradbury has been a print journalist specialising in technology since 1989 and a freelance writer since 1994. He has written for national publications on both sides of the Atlantic and has won awards for his investigative cybersecurity journalism work and his arts and culture writing. 

Danny writes about many different technology issues for audiences ranging from consumers through to software developers and CIOs. He also ghostwrites articles for many C-suite business executives in the technology sector and has worked as a presenter for multiple webinars and podcasts.