Friday Phish Fry

Phishing Email Alerts

Catch of the Day: MS Teams Phish

Examples of clever phish that made it past my spam filters and into my inbox. Some are sent by clients or readers like you, and other reliable sources on the Internet.

You can send phishing samples to me at phish@wyzguys.com.

My intention is to provide a warning and show current examples of phishing scams, related articles, and education about how these scams and exploits work, and how to detect them in your inbox. If the pictures are too small or extend off the page, double clicking the image will display them in a photo viewer app.


Microsoft Teams Exploit Uses Social Engineering to Spread Malware

If your organization uses Microsoft Teams, then you definitely want to hear about a new way bad actors are exploiting this newly discovered cyber attack tool. “TeamsPhisher,” a new tool recently discovered on GitHub, gives cyber criminals a new way to deliver malicious files directly to any Teams user.

The genesis of this new cyber attack tool was published by the U.S. Navy Red Team due to a recently discovered vulnerability in Microsoft Teams. “TeamsPhisher” can also be used in internal or external environments.

In an updated statement from Microsoft: “We’re aware of this report and have determined that it relies on social engineering to be successful. We encourage customers to practice good computing habits online, including exercising caution when clicking on links to web pages, opening unknown files, or accepting file transfers.”

I want to emphasize that this tool relies on social engineering. One definition of social engineering is, “the art of manipulating, influencing, or deceiving you in order to gain control over your computer system.” It only takes one wrong judgment call from one user to let bad actors leverage this cyber attack tool and impact your entire organization.

Start taking steps within your organization now with new-school security awareness training. With continual end user education, your users will learn how to spot and report any suspicious activity if they ever encounter a suspicious Microsoft Teams meeting.

Blog post with links to the original DarkReading article with technical details and how to remove the Insecure Direct Object Reference (IDOR) technique that allows this to begin with:  https://blog.knowbe4.com/microsoft-teams-exploit-social-engineering

2

About the Author:

I am a cybersecurity and IT instructor, cybersecurity analyst, pen-tester, trainer, and speaker. I am an owner of the WyzCo Group Inc. In addition to consulting on security products and services, I also conduct security audits, compliance audits, vulnerability assessments and penetration tests. I also teach Cybersecurity Awareness Training classes. I work as an information technology and cybersecurity instructor for several training and certification organizations. I have worked in corporate, military, government, and workforce development training environments I am a frequent speaker at professional conferences such as the Minnesota Bloggers Conference, Secure360 Security Conference in 2016, 2017, 2018, 2019, the (ISC)2 World Congress 2016, and the ISSA International Conference 2017, and many local community organizations, including Chambers of Commerce, SCORE, and several school districts. I have been blogging on cybersecurity since 2006 at http://wyzguyscybersecurity.com

Comments

  1. Ron  July 16, 2023

    Somebodies always messing about

    reply
  2. Kathy  July 21, 2023

    Thank you for keeping us ‘in the know’ about cybersecurity.

    reply

Add a Comment


This site uses Akismet to reduce spam. Learn how your comment data is processed.