“`html
Microsoft has released a caution that both cybercriminals and state-sponsored threat groups are increasingly exploiting the functionalities and capabilities of Microsoft Teams throughout their assault frameworks.
The platform’s widespread utilization for collaboration renders it a prime target, with its fundamental operations for messaging, calls, and screen-sharing being weaponized for harmful intentions.
The comprehensive collaboration features and universal adoption of Microsoft Teams position it as a valuable target for both cybercriminals and state-sponsored groups.
Threat actors misuse its primary features, including messaging (chat), calls, and meetings, as well as video-based screen-sharing at various stages throughout the assault chain.
This elevates the urgency for defenders to proactively observe, identify, and react. While Microsoft’s Secure Future Initiative (SFI) has reinforced default security measures, the organization stresses that defenders must apply available security controls to strengthen their enterprise Teams settings.
Hackers Exploit Teams Features
Attackers are utilizing the entire attack lifecycle within the Teams environment, ranging from initial reconnaissance to final consequences, Microsoft reported.
This entails a multi-phase process where the platform’s trusted reputation is manipulated to breach networks, extract information, and implement malware.

The assault chain typically initiates with recon, where threat actors employ open-source tools such as TeamsEnum and TeamFiltration to catalogue users, groups, and tenants.
They outline organizational structures and pinpoint security vulnerabilities, such as lax external communication configurations.
This is succeeded by resource development, where assailants may compromise legitimate tenants or fabricate new ones, complete with tailored branding, to impersonate trustworthy entities like IT support.
After establishing a credible identity, attackers advance to initial access. This phase often involves social engineering strategies such as tech support frauds.
For instance, the threat actor Storm-1811 has posed as tech support to resolve fictitious email problems, using this pretense to deploy ransomware.
Likewise, associates of the 3AM ransomware have inundated employees with spam emails and subsequently utilized Teams calls to persuade them to authorize remote access.
Malicious links and payloads are also dispatched directly through Teams chats, aided by tools like AADInternals and TeamsPhisher to spread malware such as DarkGate.
Escalation and Lateral Shift
Once a foothold is secured, threat actors concentrate on ensuring persistence and elevating privileges. They might establish their own guest accounts, exploit device code authentication workflows to capture access tokens, or deploy phishing entrapments to deliver malware that guarantees enduring access.
The financially motivated group Octo Tempest has been noted employing aggressive social engineering via Teams to compromise Multi-Factor Authentication (MFA) for privileged accounts.
With heightened access, attackers commence discovery and lateral movement. They utilize tools like AzureHound to chart the compromised organization’s Microsoft Entra ID setup and seek out valuable data.
The state-sponsored faction Peach Sandstorm has employed Teams to transmit harmful ZIP files and subsequently navigated on-premises Active Directory databases.
If an attacker acquires admin access, they can modify external communication configurations to create trust connections with other organizations, facilitating lateral movement between tenants.
The concluding stages of the assault encompass collection, command and control (C2), exfiltration, and impact. Attackers employ tools like GraphRunner to search and export confidential discussions and files from Teams, OneDrive, and SharePoint.
Some malware, such as a cracked variant of Brute Ratel C4 (BRc4), is crafted to establish C2 channels utilizing Teams’ own communication protocols for command and reception.
Data exfiltration may transpire through Teams messages or shared links directing to attacker-controlled cloud storage. The ultimate goal is frequently financial theft via extortion or ransomware.
Octo Tempest, for example, has leveraged Teams to dispatch menacing messages to coerce organizations into making payments after successfully seizing control of their systems.
This illustrates how the platform can be exploited not merely as an entry point, but as a mechanism for direct financial manipulation.
In response, specialists advocate a multi-layered defense strategy, concentrating on fortifying identity and access controls, monitoring for unusual activities within Teams, and providing ongoing security awareness education to users.
“`