Created by Claudiu Tabac - © 2026
This material is open for educational and research use. Commercial use without explicit permission from the author is not allowed.
BP-027 Refresh Token Theft
Long-lived token hijacking enables attackers to maintain persistent cloud access without triggering MFA, password prompts, or security alerts—making it the most dangerous form of identity compromise.
What Makes This Pattern So Dangerous
Refresh Token Theft occurs when attackers steal refresh tokens—long-lived credentials that enable silent session renewal without re-entering passwords, re-running MFA, or triggering Conditional Access policies. These tokens can persist for 90 days in Microsoft environments, 6 months in common SaaS platforms, or indefinitely in misconfigured applications.
Once stolen, attackers generate new access tokens on demand, bypassing every layer of identity protection. Refresh tokens are the Holy Grail of identity hijacking—more valuable than passwords because they circumvent modern security controls entirely.

Token Persistence Timeline
  • Microsoft default: 90 days
  • SaaS platforms: 6 months
  • Misconfigured apps: indefinite
Attack Vectors & Theft Methods
Infostealer Malware
Browser memory dumps and credential harvesting from infected endpoints extract tokens silently.
Reverse-Proxy Phishing
OAuth consent phishing and sophisticated phishing kits intercept tokens during authentication flows.
Data Exposure
Backup files, logs, export dumps, and browser sync artifacts leak tokens across compromised systems.
Service Principals
Compromised service accounts and application registrations with offline_access permissions.
What Attackers Bypass With Stolen Tokens
Multi-Factor Authentication
Refresh tokens regenerate access tokens without triggering any MFA challenge, rendering authentication factors useless.
Password Changes
Even after forced password resets, stolen refresh tokens continue generating valid access tokens indefinitely.
Conditional Access Policies
Location-based rules, device compliance checks, and risk-based policies are completely circumvented.
Session Revocation
Standard session termination procedures fail to invalidate refresh tokens, allowing persistent access.
Identity Protection Signals
Login alerts, anomaly detection, and identity protection systems never trigger during token refresh operations.
Attacker Objectives & Operational Goals
Persistent Cloud Access
Maintain indefinite access to cloud environments and SaaS platforms without detection, refreshing tokens silently on demand.
Data Exfiltration
Steal or modify sensitive data via Microsoft Graph API and other cloud APIs using inherited OAuth scopes.
Privilege Escalation
Leverage inherited permissions to escalate privileges, impersonate high-value users, and pivot across federated applications.
Invisible Operations
Bypass all MFA, device trust validation, and login telemetry while maintaining hidden long-lived sessions across the environment.
Critical Misconfigurations Enabling BP-027
These identity architecture weaknesses create the conditions for successful refresh token theft and abuse.
1
MC-018: Poor Browser Session Governance
Tokens stored in plaintext on disk, browser stores, or memory without encryption or secure storage mechanisms.
2
MC-201: Over-Permissioned OAuth Applications
OAuth applications with offline_access scope generate long-lived refresh tokens with excessive permissions.
3
MC-132: Weak Device Security Posture
Unmanaged or infected devices with compromised security controls leak refresh tokens to attackers.
4
MC-147: Weak App Registration Governance
Unsanctioned or poorly governed applications allowed to issue refresh tokens without security oversight.
Detection & Response Signals
Key Detection Logic
01
DL-022: Anomalous Token Replay
Refresh tokens used from suspicious or previously unknown environments and infrastructure.
02
DL-025: Impossible Travel Analysis
Refresh tokens appearing simultaneously across geographically distant locations within impossible timeframes.
03
DL-024: Unusual Graph API Patterns
API actions inconsistent with expected user behavior, volume, or access patterns.
04
DL-016: Suspicious MFA Conditions
MFA challenges triggered during anomalous token exchange operations or unusual authentication flows.

Critical Alert Indicators
  • Token refresh from new IP ranges
  • Multiple simultaneous token usage
  • API calls outside normal hours
  • Unexpected OAuth scope requests
  • Cross-tenant token activity
Attack Chain Integration & Threat Actors
Identity Attack Chain Mapping
Refresh token compromise enables progression through multiple attack stages, resulting in silent, persistent access that survives password resets and MFA changes.
1
Stage 3: Credential Acquisition
Initial token theft through malware, phishing, or data exposure.
2
Stage 4: Authentication Abuse
Token replay and silent session establishment without authentication.
3
Stage 6: Token Tampering
Session hijacking and token-based access expansion.
4
Stage 8: Identity Persistence
Long-term access maintenance through continuous token refresh.
Threat Actor Models
APT29 (ICTAM-001)
Elite nation-state actors specializing in refresh token hijacking and long-term persistence.
Scattered Spider (ICTAM-010)
Browser token theft leading to administrative takeover and privilege escalation.
DarkWeb Stealer Supply (ICTAM-030)
Refresh tokens sold at scale through underground marketplaces and stealer logs.
RaaS Affiliates (ICTAM-020)
Ransomware groups using silent persistence mechanisms for data exfiltration operations.
Additional Resources
1
Executive Storylines
ETS-003: Machine Token Theft → Cloud Escalation
ETS-009: Privileged Session Hijack → Automated Exfiltration
About
Created by Claudiu Tabac — © 2026
This framework is open for educational and research use. Commercial use without explicit permission from the author is not allowed.