Zephyrnet Logo

Microsoft Teams Abused for Malware Distribution in Recent Attacks

Date:

A recently identified malicious campaign has been abusing Microsoft Teams for the distribution of malware, enterprise email security firm Avanan reports.

The Microsoft Teams enterprise collaboration platform is an attractive target for both cybercriminals and advanced persistent threat (APT) actors, given that it is serving more than 270 million monthly users, as of January 2022.

Starting last month, Avanan observed thousands of malicious attacks in which adversaries have been dropping malicious executable files in Teams conversations, seeking to infect victims’ machines with persistent Trojans.

Once executed, such a malicious file writes data to the Windows registry, then runs a DLL file and creates shortcut links so that the deployed malicious program can “self-administer.”.

The attackers may gain access to Teams conversations either by hacking into a user’s email account or by using stolen Microsoft 365 credentials, the email security firm notes. Next, the adversary drops in the chat a Trojan in the form of an .exe file called “User Centric.”

“When clicked on, the file will eventually take over the user’s computer. Using an executable file, or a file that contains instructions for the system to execute, hackers can install malicious file libraries (DLL files) that allow the program to self-administer and take control over the computer,” Avanan says.

[READ: Microsoft Adds Teams Mobile Applications to Bug Bounty Program]

Once inside the organization’s environment, the attackers seek means to bypass existing protections and access systems of interest.

According to Avanan, such attacks prove successful because of limited protections in Teams, and because of users’ inherent trust in the collaboration platform. Thus, they may ignore the risk posed by files coming from Teams and may not check if the users in a conversation are who they claim to be.

Organizations typically train their employees to identify suspicious emails or email senders, but may not teach them to identify spoofing attempts in Teams conversations.

“Hackers, who can access Teams accounts via East-West attacks, or by leveraging the credentials they harvest in other phishing attacks, have carte blanche to launch attacks against millions of unsuspecting users,” Avanan notes.

To mitigate the risk of such attacks, organizations should implement protection solutions to inspect downloaded files, should deploy a security solution that can secure all applications within the environment, and should train employees to identify and report suspicious, unfamiliar files.

Related: Zloader Banking Malware Exploits Microsoft Signature Verification

Related: Malware Can Fake iPhone Shutdown via ‘NoReboot’ Technique

Related: Microsoft Build Engine Abused for Fileless Malware Delivery

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?