SYMBOLCOMMON_NAMEaka. SYNONYMS

TA2552  (Back to overview)


Since January 2020, Proofpoint researchers have tracked an actor abusing Microsoft Office 365 (O365) third-party application (3PA) access, with suspected activity dating back to August 2019. The actor, known as TA2552, uses well-crafted Spanish language lures that leverage a narrow range of themes and brands. The lures entice users to click a link in the message, taking them to the legitimate Microsoft third-party apps consent page. There they are prompted to grant a third-party application read-only user permissions to their O365 account via OAuth2 or other token-based authorization methods. TA2552 seeks access to specific account resources like the user’s contacts and mail. Requesting read-only permissions for such account resources could be used to conduct account reconnaissance, silently steal data, or to intercept password reset messages from other accounts such as those at financial institutions. While organizations with global presence have received messages from this group, they appear to choose recipients who are likely Spanish speakers.


Associated Families

There are currently no families associated with this actor.


References
2020-09-29ProofpointProofpoint Threat Research Team
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks
TA2552

Credits: MISP Project