New Ghost Calls tactic abuses Zoom and Microsoft Teams for C2 operations
New Ghost Calls tactic abuses Zoom and Microsoft Teams for C2 operations Source: https://www.bleepingcomputer.com/news/security/new-ghost-calls-tactic-abuses-zoom-and-microsoft-teams-for-c2-operations/
AI Analysis
Technical Summary
The reported threat involves a novel tactic dubbed 'Ghost Calls,' which leverages popular unified communication platforms, specifically Zoom and Microsoft Teams, to conduct command and control (C2) operations for botnets. This technique abuses the legitimate call functionalities of these platforms to covertly transmit commands and control signals between attackers and compromised systems. By embedding C2 communications within seemingly benign voice or video calls, threat actors can evade traditional network detection mechanisms that monitor for suspicious traffic patterns or known malicious domains. The use of widely adopted collaboration tools complicates detection because such traffic is typically allowed and trusted within enterprise environments. Although no specific affected software versions or vulnerabilities have been identified, the tactic exploits the inherent trust and widespread use of these platforms rather than a software flaw. The absence of known exploits in the wild suggests this is an emerging technique rather than a currently widespread campaign. The minimal discussion level and low Reddit score indicate limited public awareness or technical details at this stage. However, the high severity rating underscores the potential risk posed by this stealthy communication channel for botnet control, which could facilitate data exfiltration, lateral movement, or distributed denial-of-service (DDoS) attacks once fully weaponized.
Potential Impact
For European organizations, the Ghost Calls tactic presents a significant threat due to the extensive adoption of Zoom and Microsoft Teams across various sectors including government, finance, healthcare, and critical infrastructure. The abuse of these trusted communication channels for C2 operations can lead to prolonged undetected compromises, enabling attackers to maintain persistence and orchestrate complex attacks. Confidentiality may be compromised through data theft or espionage, integrity could be undermined by unauthorized command execution, and availability might be affected if the botnet is used for disruptive purposes such as DDoS attacks. The stealth nature of this tactic challenges existing security monitoring and incident response capabilities, potentially increasing the dwell time of attackers within networks. Additionally, regulatory compliance obligations under GDPR and other European data protection laws heighten the consequences of breaches stemming from such advanced evasion techniques.
Mitigation Recommendations
European organizations should implement advanced monitoring strategies that include behavioral analysis of communication patterns within Zoom and Microsoft Teams, looking for anomalous call frequencies, durations, or participants that deviate from normal usage. Network segmentation should be enforced to limit the exposure of critical systems to these communication platforms. Deploying endpoint detection and response (EDR) solutions capable of inspecting process behaviors related to these applications can help identify unauthorized use or manipulation. Security teams should collaborate with platform providers to understand and leverage any available telemetry or security features that can flag suspicious activities. Additionally, organizations should enforce strict access controls and multi-factor authentication (MFA) for collaboration tools to reduce the risk of account compromise. Regular user training to recognize social engineering attempts that could facilitate initial access is also essential. Finally, integrating threat intelligence feeds that track emerging C2 techniques can aid in early detection and proactive defense.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Belgium
New Ghost Calls tactic abuses Zoom and Microsoft Teams for C2 operations
Description
New Ghost Calls tactic abuses Zoom and Microsoft Teams for C2 operations Source: https://www.bleepingcomputer.com/news/security/new-ghost-calls-tactic-abuses-zoom-and-microsoft-teams-for-c2-operations/
AI-Powered Analysis
Technical Analysis
The reported threat involves a novel tactic dubbed 'Ghost Calls,' which leverages popular unified communication platforms, specifically Zoom and Microsoft Teams, to conduct command and control (C2) operations for botnets. This technique abuses the legitimate call functionalities of these platforms to covertly transmit commands and control signals between attackers and compromised systems. By embedding C2 communications within seemingly benign voice or video calls, threat actors can evade traditional network detection mechanisms that monitor for suspicious traffic patterns or known malicious domains. The use of widely adopted collaboration tools complicates detection because such traffic is typically allowed and trusted within enterprise environments. Although no specific affected software versions or vulnerabilities have been identified, the tactic exploits the inherent trust and widespread use of these platforms rather than a software flaw. The absence of known exploits in the wild suggests this is an emerging technique rather than a currently widespread campaign. The minimal discussion level and low Reddit score indicate limited public awareness or technical details at this stage. However, the high severity rating underscores the potential risk posed by this stealthy communication channel for botnet control, which could facilitate data exfiltration, lateral movement, or distributed denial-of-service (DDoS) attacks once fully weaponized.
Potential Impact
For European organizations, the Ghost Calls tactic presents a significant threat due to the extensive adoption of Zoom and Microsoft Teams across various sectors including government, finance, healthcare, and critical infrastructure. The abuse of these trusted communication channels for C2 operations can lead to prolonged undetected compromises, enabling attackers to maintain persistence and orchestrate complex attacks. Confidentiality may be compromised through data theft or espionage, integrity could be undermined by unauthorized command execution, and availability might be affected if the botnet is used for disruptive purposes such as DDoS attacks. The stealth nature of this tactic challenges existing security monitoring and incident response capabilities, potentially increasing the dwell time of attackers within networks. Additionally, regulatory compliance obligations under GDPR and other European data protection laws heighten the consequences of breaches stemming from such advanced evasion techniques.
Mitigation Recommendations
European organizations should implement advanced monitoring strategies that include behavioral analysis of communication patterns within Zoom and Microsoft Teams, looking for anomalous call frequencies, durations, or participants that deviate from normal usage. Network segmentation should be enforced to limit the exposure of critical systems to these communication platforms. Deploying endpoint detection and response (EDR) solutions capable of inspecting process behaviors related to these applications can help identify unauthorized use or manipulation. Security teams should collaborate with platform providers to understand and leverage any available telemetry or security features that can flag suspicious activities. Additionally, organizations should enforce strict access controls and multi-factor authentication (MFA) for collaboration tools to reduce the risk of account compromise. Regular user training to recognize social engineering attempts that could facilitate initial access is also essential. Finally, integrating threat intelligence feeds that track emerging C2 techniques can aid in early detection and proactive defense.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Source Type
- Subreddit
- InfoSecNews
- Reddit Score
- 1
- Discussion Level
- minimal
- Content Source
- reddit_link_post
- Domain
- bleepingcomputer.com
- Newsworthiness Assessment
- {"score":52.1,"reasons":["external_link","trusted_domain","established_author","very_recent"],"isNewsworthy":true,"foundNewsworthy":[],"foundNonNewsworthy":[]}
- Has External Source
- true
- Trusted Domain
- true
Threat ID: 6893b868ad5a09ad00f3b60d
Added to database: 8/6/2025, 8:17:44 PM
Last enriched: 8/6/2025, 8:18:31 PM
Last updated: 9/19/2025, 3:19:33 AM
Views: 67
Related Threats
SystemBC malware turns infected VPS systems into proxy highway
HighNew York Blood Center Alerts 194,000 People to Data Breach
HighTwo UK Teenagers Charged Over Transport for London (TFL) Hack Linked to Scattered Spider
MediumFake Empire Podcast Invites Target Crypto Industry with macOS AMOS Stealer
MediumCVE-2025-10585 is the sixth actively exploited Chrome zero-day patched by Google in 2025
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.