Collaboration Platforms Increasingly Abused for Malware Distribution, Data Exfiltration

Threat actors are increasingly abusing collaboration platforms for nefarious purposes, including malware delivery and data exfiltration, security researchers with Cisco’s Talos division report.

With the COVID-19 pandemic forcing many organizations to switch to telework, interactive communication platforms such as Discord and Slack saw increased adoption and adversaries didn’t wait long to start abusing these tools.

According to Cisco’s Talos researchers, the past year has shown a significant increase in the abuse of such platforms as part of malicious attacks. Attackers leveraged these platforms to deliver lures and infect victims with ransomware and other malware.

“These platforms provide an attractive option for hosting malicious content, exfiltrating sensitive information, and otherwise facilitating malicious attacks. In many cases, these platforms may be required for legitimate corporate activity and, as such, hosting malicious contents or using them to collect sensitive information may allow attackers to bypass content filtering mechanisms,” Talos notes.

Given that potential victims are used to opening links in chat rooms, attackers could easily lure them into opening malicious attachments or clicking on links delivered through those rooms, the researchers say. Furthermore, attackers may use these rooms for direct communication with employees.

Previously, Discord was used to deliver the Thanatos ransomware, with recent attacks abusing the mechanism for the distribution of remote access Trojans such as Agent Tesla, AsyncRAT, Formbook, JSProxRAT, LimeRAT, Lokibot, Nanocore RAT, Phoenix Keylogger, Remcos, and WSHRAT.

Collaboration platforms such as Discord and Slack support file attachments, providing adversaries with yet another means for malware delivery. Files are stored within the Content Delivery Network (CDN) — for easy and convenient access — and can be accessed even if Discord or Slack are not installed.

Adversaries are abusing the functionality to host malicious payloads and direct victims to this content through malspam emails and other channels, and Talos says 2020 has shown an increase in the number of campaigns leveraging links to files on these CDNs.

In some cases, binaries hosted on the CDNs were being retrieved at different stages of the infection process. Email messages sent in these campaigns used a wide variety of languages, including English, French, German, Portuguese, and Spanish.

Attackers also abuse Discord and Slack for the exfiltration of data and for communication with the infected systems. Talos’ researchers say that the Discord API has often been abused for such activity.

“As chat apps like Discord, Slack and many others rise in popularity, organizations need to assess how these applications can be abused by adversaries and how many of them should be allowed to operate inside your enterprise. […] It’s likely the abuse of these chat apps will only increase in the near and long term,” Talos concludes.

Related: Link Previews in Chat Apps Pose Privacy, Security Issues: Researchers

Related: New Slack Connect DM Feature Raises Security Concerns

Related: Slack Outage Causing Enterprise Security Hiccups

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

Similar Posts