Collaboration Platforms Increasingly Abused for Malware Distribution, Data Exfiltration

Threat actors are increasingly abusing collaboration platforms for nefarious purposes, including malware delivery and data exfiltration, security researchers with Cisco’s Talos division report.


With the COVID-19 pandemic forcing many organizations to switch to telework, interactive communication platforms such as Discord and Slack saw increased adoption and adversaries didn’t wait long to start abusing these tools.


According to Cisco’s Talos researchers, the past year has shown a significant increase in the abuse of such platforms as part of malicious attacks. Attackers leveraged these platforms to deliver lures and infect victims with ransomware and other malware.


“These platforms provide an attractive option for hosting malicious content, exfiltrating sensitive information, and otherwise facilitating malicious attacks. In many cases, these platforms may be required for legitimate corporate activity and, as such, hosting malicious contents or using them to collect sensitive information may allow attackers to bypass content filtering mechanisms,” Talos notes.


Given that potential victims are used to opening links in chat rooms, attackers could easily lure them into opening malicious attachments or clicking on links delivered through those rooms, the researchers say. Furthermore, attackers may use these rooms for direct communication with employees.


Previously, Discord was used to deliver the Thanatos ransomware, with recent attacks abusing the mechanism for the distribution of remote access Trojans such as Agent Tesla, AsyncRAT, Formbook, JSProxRAT, LimeRAT, collaboration platforms increasingly abused malware distribution exfiltration