Learn about this emerging attack technique, how to detect it, prevent it - and how Defender Experts can help protect your organization.
Co-authors - Ateesh Rajak - Balaji Venkatesh
Overview:
What if an attacker didn’t need malware, phishing kits, or exploits to break into your environment—just a convincing voice and a tool you already trust?
That’s exactly the play we’re seeing.
Ransomware operators and hands-on-keyboard intruders are skipping traditional phishing lures and going straight to the human. By impersonating IT support over phone or Microsoft Teams, they convince users to launch Microsoft Quick Assist, handing over remote access under the guise of troubleshooting.
There’s no payload at this point— only manipulation.
Once access is established, the attacker downloads and executes a VBScript that launches a QEMU-based rogue virtual machine on the target system. This VM provides an isolated, persistent environment where the attacker can perform internal reconnaissance, collect credentials, move laterally, and lay the groundwork for ransomware deployment—all while staying outside the visibility of host-based security tools.
These aren’t opportunistic intrusions. This is calculated tradecraft—a multi-stage operation that begins with trust, escalates with virtualization-based stealth, and often culminates in data exfiltration, lateral movement, or ransomware deployment.
The real risk? Attackers are no longer just bypassing —they’re building infrastructure within enterprise environments.
Read this blog to learn about this emerging attack technique as well as how Defender Experts can help protect your organization.
Attack Flow: Social Engineering Meets Hypervisor Abuse
This attack chain combines psychological manipulation with technical evasion, enabling attackers to quietly establish footholds in victim environments. Recent incidents observed by Defender Experts highlight the use of this tradecraft against organizations in the pharmaceutical and consumer goods sectors.
Figure 1: Attack Path summary as observed by Defender ExpertsStage One: Distraction and Deception
The intrusion begins with an email bombing campaign, flooding the target’s inbox with hundreds of nuisance messages. Shortly afterward, the user receives a Microsoft Teams message or PSTN call from someone impersonating IT support.
“We noticed issues with your mailbox. Let me help you fix it.”
The victim is guided to launch Microsoft Quick Assist, granting the attacker remote access to the device without raising suspicion.
Stage Two: Remote Execution and Rogue VM Deployment
With remote access established, the attacker executes initial reconnaissance to enumerate host, network, and domain details. They then download and execute a VBScript, often hosted on cloud storage platforms such as Google Drive, which spins up a QEMU-based virtual machine on the endpoint.
This VM becomes an isolated operational enclave—fully controlled by the attacker and invisible to traditional EDR and host-based telemetry.
Note: Defender Experts have observed attackers leveraging QEMU’s flexible command line options to evade detection. By frequently changing parameters like RAM size, network setup (e.g., -netdev/-device vs. -nic), and using configuration files instead of inline arguments, attackers bypass static detection rules based on command signatures.
Figure 2: QEMU’s command line variations as observed by Defender ExpertsStage Three: Persistence and Expansion
Within the rogue VM, the attacker performs the following actions:
- Executes internal network scans
- Establishes command-and-control (C2) communication through the VM’s virtual NIC
- Initiates lateral movement
- Stores payloads and tools within disk images (.qcow2, .iso, .img) to maintain persistence
Because all post-compromise activity takes place within the guest VM, most host monitoring solutions are unable to observe these behaviors—allowing attackers to operate undetected.
Why This Technique Matters
The use of rogue virtual machines in active intrusions represents a significant evolution in attacker tradecraft. This method enables:
- Host-level evasion: Traditional endpoint agents cannot monitor activities inside virtual machines, reducing detection coverage.
- Persistent access: VMs can survive reboots and maintain remote shell capabilities.
- Stealth infrastructure: Malicious traffic originating from within the VM often blends into normal network activity.
- Reduced forensic artifacts: Since activity is isolated to the guest OS, forensic artifacts on the host are minimal—making incident reconstruction difficult.
Organizations lacking behavioral monitoring and layered defense strategies may miss early indicators of compromise until after significant impact.
How Defender Experts Adds Defense-in-Depth Value
Defender Experts goes beyond Defender detections to surface rogue VM–based intrusions, especially when attackers rely on trusted tools and human manipulation instead of malware. Defender Experts bridges this gap by delivering expert-led detection and response at every critical phase of the intrusion:
- Teams Phishing Detection: Defender Experts monitors for suspicious Microsoft Teams messages sent from anomalous or newly created identities—flagging potential social engineering activity early.
- Quick Assist Misuse Monitoring: When a Teams phishing message leads to remote access via Quick Assist, Defender Experts identifies and correlates this as part of an active intrusion, even in the absence of malware.
- QEMU Execution Detection: Defender Experts hunting queries spotlight scripted QEMU launches—detecting virtual machine deployment before lateral movement begins.
- AnyDesk and Persistence Tooling: Defender Experts observes signs of persistence via unauthorized tools like AnyDesk and correlates these with pre-compromise behavior.
By connecting these discrete signals—Teams phishing, Quick Assist abuse, QEMU execution, and persistence setup—Defender Experts offers a unified picture of emerging tradecraft. Customers benefit from:
- Early human-led detection before ransomware or data exfiltration occurs
- Tailored hunting queries and response guidance mapped to real-world threats
Defender Experts doesn’t just detect individual behaviors—it maps the entire intrusion kill chain and guides customers through containment and recovery.
Detection Guidance
Although visibility is limited inside the rogue VM, defenders can detect the setup process. The following advanced hunting query can help identify suspicious VM launches initiated via scripting engines:
DeviceProcessEvents
| where InitiatingProcessFileName in~ ("powershell.exe", "wscript.exe", "cscript.exe")
| where ProcessVersionInfoInternalFileName has "qemu" and ProcessCommandLine !has "qemu" //Renamed execution of the QEMU emulator
This query focuses on scripted invocations of QEMU with memory and network flags—signs of programmatic VM deployment via Windows scripting engines.
Recommendations
To reduce exposure to this emerging technique, Defender Experts recommends the following actions:
- User awareness training: Educate employees on recognizing vishing and social engineering tactics.
- Disable or control remote access tools: Block or uninstall Microsoft Quick Assist if unused. Organizations using Microsoft Intune can adopt Remote Help, which offers enhanced security and authentication controls.
- Enable behavioural network monitoring: Unusual internal scan activity or unexpected outbound traffic may signal VM-based operations.
- Proactively hunt for rogue VM activity:
o Use the hunting query above to identify scripted QEMU executions
o Isolate affected hosts to prevent further C2 or lateral movement
o Remove VBScript files, QEMU executables, and disk images (.qcow2, .img, .iso)
o Rebuild compromised systems using trusted images and rotate credentials
- Submit samples to Microsoft for analysis: Upload suspicious scripts and binaries to the Microsoft Defender Security Intelligence (WDSI) portal for deep inspection.
Conclusion
This technique represents more than just a clever evasion strategy—it marks a significant shift in adversary tradecraft. Attackers are no longer solely focused on bypassing antivirus or executing malware payloads. Instead, they are building persistent infrastructure within enterprise environments by abusing trusted tools and user workflows.
By combining social engineering with virtualization-based stealth, these intrusions enable threat actors to extend dwell time, reduce detection surface, and operate below the radar of traditional response mechanisms.
This activity underscores the importance of behavioural monitoring, layered defenses, and user awareness. What appears to be a routine IT interaction may, in reality, be the entry point for a full-fledged rogue virtual machine—and a persistent threat operating in plain sight.
To learn more about how our human-led managed security services can help you stay ahead of similar emerging threats, please visit Microsoft Defender Experts for XDR, our managed extended detection and response (MXDR) service, and Microsoft Defender Experts for Hunting (included in Defender Experts for XDR), our managed threat hunting service.