Vishing Attackers Impersonate IT on Teams, Trick Users into Running Fileless Malware

Vishing Campaign Abuses Microsoft Teams and QuickAssist to Deploy Fileless .NET Malware

MEDIUM
December 9, 2025
5m read
PhishingMalwareSecurity Operations

Related Entities

Organizations

Products & Tech

Microsoft Teams Windows Quick Assist.NET

Full Report

Executive Summary

A cunning vishing (voice phishing) campaign is exploiting the trust users place in corporate communication and support tools. Threat actors are impersonating IT support personnel on Microsoft Teams and socially engineering employees into granting them remote access via the legitimate Windows Quick Assist tool. Once connected, the attackers guide the victim to download a malicious loader, which then deploys a multi-stage, fileless .NET payload. This payload is decrypted and executed entirely in memory, making it invisible to traditional file-based security scanners. This attack, analyzed by Trustwave SpiderLabs, demonstrates how attackers can chain together legitimate tools to bypass technical defenses, making user awareness and behavioral detection more critical than ever.


Threat Overview

The attack is a textbook example of blending social engineering with living-off-the-land techniques. The stages are as follows:

  1. Impersonation & Lure: The attacker, using a spoofed display name of a senior IT employee, initiates a call or chat with the target via Microsoft Teams.
  2. Social Engineering: The attacker uses a pretext (e.g., "We need to perform a security update") to convince the user to launch the built-in Windows Quick Assist application and share the access code.
  3. Remote Access: With the code, the attacker gains full remote control of the user's desktop.
  4. Malicious Download: The attacker, now controlling the machine, opens a web browser and navigates to a malicious domain (ciscocyber[.]com) to download a file named updater.exe.
  5. Fileless Execution: The updater.exe is a .NET Core 8.0 loader. It connects to a second domain (jysync[.]info) to fetch an encryption key and an encrypted payload. The payload is then decrypted (using AES-CBC and XOR) and executed directly in memory using .NET reflection, never touching the disk in its final, malicious form.

Technical Analysis

This campaign leverages several MITRE ATT&CK techniques:

Impact Assessment

While the final payload was not detailed, a successful intrusion of this type can lead to significant consequences. The fileless nature of the malware allows it to operate undetected for longer periods. Potential impacts include:

  • Credential Theft: The malware could be an infostealer designed to harvest browser passwords, application credentials, and session cookies.
  • Ransomware Deployment: The initial access could be sold or used to deploy ransomware across the network.
  • Data Exfiltration: The attacker has control of an endpoint inside the network, which can be used to access and exfiltrate sensitive data from network shares or internal applications.
  • Business Email Compromise (BEC): The compromised user account could be used to launch BEC attacks against other employees or business partners.

IOCs

Type Value Description
domain ciscocyber[.]com Malicious domain used to host the initial loader (updater.exe).
domain jysync[.]info Malicious domain used to host the encrypted payload and decryption key.
file_name updater.exe The name of the .NET loader downloaded by the victim.

Detection & Response

  • Monitor Quick Assist Usage: Log and alert on all executions of QuickAssist.exe. While it is a legitimate tool, its usage may be rare in some organizations. Correlate its execution with subsequent suspicious activity, such as downloads of new executables or PowerShell activity. This is an application of D3FEND's D3-PA: Process Analysis.
  • Network Monitoring: Block and alert on any network connections to the known malicious domains (ciscocyber[.]com, jysync[.]info). Monitor for .NET processes making external network connections, which can be anomalous.
  • .NET Logging: Enable and monitor .NET runtime logging. This can provide visibility into reflectively loaded assemblies, even if they are not written to disk.
  • User Education & Reporting: Train users to be highly skeptical of unsolicited requests for remote access, even if they appear to come from internal IT. Establish a clear and simple process for users to verify such requests and report suspicious activity.

Mitigation

  1. Restrict or Block Quick Assist: If your organization does not use Windows Quick Assist for legitimate support, consider blocking its execution entirely using application control policies like AppLocker or WDAC. This removes the abused tool from the equation. This maps to D3-EDL: Executable Denylisting.
  2. User Awareness Training: Conduct targeted training on vishing and social engineering. Specifically, instruct users to never grant remote access or install software based on an unsolicited Teams, email, or phone call. All support requests should be verified through a separate, trusted channel.
  3. Endpoint Hardening: Use Attack Surface Reduction (ASR) rules to block executable files from running unless they meet specific age, prevalence, or trusted list criteria. This can prevent the initial updater.exe from running.
  4. Multi-Factor Authentication (MFA): Enforce MFA on all accounts. While it would not stop this specific attack flow (which compromises a session, not credentials), it is a foundational defense against account takeover.

Timeline of Events

1
December 9, 2025
This article was published

MITRE ATT&CK Mitigations

The most critical defense is training users to recognize and report social engineering attempts and to never grant remote access from unsolicited requests.

Block the execution of `QuickAssist.exe` if it is not a sanctioned IT support tool in your organization.

Mapped D3FEND Techniques:

Use EDR to detect the suspicious chain of events: `QuickAssist.exe` runs, followed by a browser downloading an executable, followed by that executable making new network connections.

D3FEND Defensive Countermeasures

The most direct technical countermeasure to this specific vishing campaign is to block the tool being abused for remote access. Use an application control technology like Windows Defender Application Control (WDAC) or AppLocker to create a rule that explicitly denies the execution of QuickAssist.exe for all users, or at least for all non-IT support staff. If your organization has a standardized tool for remote support (e.g., SCCM Remote Control, TeamViewer, BeyondTrust), there is no business reason for Quick Assist to be available. By denylisting this executable, you break the attack chain at the remote access stage, rendering the attacker's social engineering efforts ineffective even if the user is successfully tricked.

To detect this activity post-compromise, focus on the behavioral anomalies. Configure your SIEM to correlate events and alert on the following pattern: 1) A QuickAssist.exe process is started. 2) Within 10 minutes on the same host, a web browser process (chrome.exe, msedge.exe) downloads a new executable file. 3) That new executable (e.g., updater.exe) is then observed making an outbound network connection to a low-reputation domain. This sequence of events is highly indicative of this attack TTP. By analyzing the pattern of resource access—from remote control software to browser to network—you can create a high-fidelity detection that identifies the attack even though it uses legitimate tools and fileless techniques.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

VishingSocial EngineeringMicrosoft TeamsQuickAssistFileless Malware.NET

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading