Oyster Malware Distributed via Fake Microsoft Teams Installers
Summary
Hide ▲
Show ▼
A new malvertising campaign uses SEO poisoning to distribute fake Microsoft Teams installers that deploy the Oyster backdoor on Windows devices. The malware provides attackers with remote access to corporate networks, enabling command execution, payload deployment, and file transfers. The campaign targets users searching for 'Teams download,' leading them to a fake site that mimics Microsoft's official download page. The malicious installer, signed with legitimate certificates, drops a DLL into the %APPDATA%\Roaming folder and creates a scheduled task for persistence. Microsoft revoked over 200 certificates used to sign malicious Teams installers in a wave of Rhysida ransomware attacks in October 2025. The threat group Vanilla Tempest, also tracked as VICE SPIDER and Vice Society, is a financially motivated actor that focuses on deploying ransomware and exfiltrating data for extortion. The Oyster malware, also known as Broomstick and CleanUpLoader, has been linked to multiple campaigns and ransomware operations, such as Rhysida. The campaign was first disclosed by Blackpoint Cyber in September 2025, highlighting how users searching for Teams online were redirected to bogus download pages, where they were offered a malicious MSTeamsSetup.exe instead of the legitimate client. The threat actor used Trusted Signing, SSL.com, DigiCert, and GlobalSign code signing services to sign the malicious installers and other post-compromise tools.
Timeline
-
16.10.2025 19:58 3 articles · 4d ago
Microsoft Revokes Over 200 Certificates to Disrupt Rhysida Attacks
Microsoft revoked over 200 certificates used by Vanilla Tempest to sign malicious Teams installers delivering the Oyster backdoor and Rhysida ransomware. The campaign was identified in late September 2025, using SEO poisoning and malvertising to distribute fake Teams installers. The threat actor has been active since at least 2021 and has targeted various sectors, including healthcare. Microsoft Defender Antivirus and Microsoft Defender for Endpoint provide protection and guidance for mitigating this threat.
Show sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
27.09.2025 22:49 2 articles · 23d ago
Fake Microsoft Teams Installers Push Oyster Malware via Malvertising
The campaign uses domains that mimic Microsoft Teams, such as teams-install[.]top, teams-download[.]buzz, teams-download[.]top, and teams-install[.]run, to distribute fake MSTeamsSetup.exe files that infected victims with the Oyster backdoor.
Show sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
Information Snippets
-
The Oyster malware, also known as Broomstick and CleanUpLoader, provides attackers with remote access to infected devices.
First reported: 27.09.2025 22:493 sources, 4 articlesShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The malware is spread through malvertising campaigns that impersonate popular IT tools, such as Putty and WinSCP.
First reported: 27.09.2025 22:491 source, 2 articlesShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
-
The new campaign uses SEO poisoning and search engine advertisements to promote a fake Microsoft Teams installer.
First reported: 27.09.2025 22:492 sources, 3 articlesShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The fake installer drops a malicious DLL named CaptureService.dll into the %APPDATA%\Roaming folder.
First reported: 27.09.2025 22:491 source, 1 articleShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
-
The installer creates a scheduled task named 'CaptureService' to execute the DLL every 11 minutes.
First reported: 27.09.2025 22:491 source, 1 articleShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
-
The malicious installer is code-signed with certificates from '4th State Oy' and 'NRM NETWORK RISK MANAGEMENT INC'.
First reported: 27.09.2025 22:491 source, 1 articleShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
-
The campaign targets users searching for 'Teams download,' leading them to a fake site that mimics Microsoft's official download page.
First reported: 27.09.2025 22:491 source, 2 articlesShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
-
The Oyster malware has been linked to multiple campaigns and ransomware operations, such as Rhysida.
First reported: 27.09.2025 22:493 sources, 4 articlesShow sources
- Fake Microsoft Teams installers push Oyster malware via malvertising — www.bleepingcomputer.com — 27.09.2025 22:49
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
Microsoft disrupted a wave of Rhysida ransomware attacks in early October by revoking over 200 certificates used to sign malicious Teams installers.
First reported: 16.10.2025 19:582 sources, 2 articlesShow sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
-
Vanilla Tempest, the threat group behind the attacks, used domains that mimic Microsoft Teams, such as teams-install[.]top, teams-download[.]buzz, teams-download[.]top, and teams-install[.]run, to distribute fake MSTeamsSetup.exe files that infected victims with the Oyster backdoor.
First reported: 16.10.2025 19:583 sources, 3 articlesShow sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The threat group Vanilla Tempest, also tracked as VICE SPIDER and Vice Society, is a financially motivated actor that focuses on deploying ransomware and exfiltrating data for extortion.
First reported: 16.10.2025 19:583 sources, 3 articlesShow sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
Vanilla Tempest has been using the Oyster backdoor since June 2025, leveraging Trusted Signing alongside code signing services from SSL.com, DigiCert, and GlobalSign starting in September 2025.
First reported: 16.10.2025 19:583 sources, 3 articlesShow sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The threat actor has used various ransomware payloads, including BlackCat, Quantum Locker, and Zeppelin, but more recently has been primarily deploying Rhysida ransomware.
First reported: 16.10.2025 19:583 sources, 3 articlesShow sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
Active since at least June 2021, Vanilla Tempest has frequently attacked organizations in the education, healthcare, IT, and manufacturing sectors.
First reported: 16.10.2025 19:583 sources, 3 articlesShow sources
- Microsoft disrupts ransomware attacks targeting Teams users — www.bleepingcomputer.com — 16.10.2025 19:58
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The campaign was first disclosed by Blackpoint Cyber in September 2025, highlighting how users searching for Teams online were redirected to bogus download pages, where they were offered a malicious MSTeamsSetup.exe instead of the legitimate client.
First reported: 17.10.2025 09:032 sources, 2 articlesShow sources
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The threat actor used Trusted Signing, SSL.com, DigiCert, and GlobalSign code signing services to sign the malicious installers and other post-compromise tools.
First reported: 17.10.2025 09:032 sources, 2 articlesShow sources
- Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign — thehackernews.com — 17.10.2025 09:03
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
Microsoft revoked over 200 certificates fraudulently signed by a threat actor and used in fake MS Teams set-up files to deliver a backdoor and malware.
First reported: 20.10.2025 13:001 source, 1 articleShow sources
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The campaign was identified in late September 2025.
First reported: 20.10.2025 13:001 source, 1 articleShow sources
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The fake Teams set-up files were used to deliver the Oyster backdoor and ultimately deploy Rhysida ransomware.
First reported: 20.10.2025 13:001 source, 1 articleShow sources
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
The threat actor leveraged SEO poisoning and malvertising techniques to trick users into downloading fake MSTeamsSetup.exe files.
First reported: 20.10.2025 13:001 source, 1 articleShow sources
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
Microsoft Defender Antivirus blocks this threat, and Microsoft Defender for Endpoint provides additional guidance for mitigating and investigating the attack.
First reported: 20.10.2025 13:001 source, 1 articleShow sources
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
-
Links between Vanilla Tempest and Rhysida ransomware were made by security researchers in 2023 following a spate of incidents affecting the healthcare sector in the US.
First reported: 20.10.2025 13:001 source, 1 articleShow sources
- Microsoft Revokes 200+ Fake Certificates Used in Teams Malware Attack — www.infosecurity-magazine.com — 20.10.2025 13:00
Similar Happenings
Flax Typhoon APT Group Exploits ArcGIS for Persistent Access
The Flax Typhoon APT group, also tracked as Ethereal Panda and RedJuliett, exploited a legitimate ArcGIS application to establish a persistent backdoor for over a year. The attack involved modifying the ArcGIS server’s Java server object extension (SOE) to function as a web shell, enabling command execution, lateral movement, and data exfiltration. The malicious SOE persisted even after remediation and patching, highlighting the need for proactive threat hunting and treating all public-facing applications as high-risk assets. The group targeted a public-facing ArcGIS server connected to an internal server, compromising a portal administrator account and deploying a malicious SOE. They used a base64-encoded payload and a hardcoded key to execute commands and upload a renamed SoftEther VPN executable for long-term access. The attack targeted IT staff workstations within the scanned subnet, demonstrating the potential for significant operational disruption and data exposure. The attackers used a public-facing ArcGIS server connected to a private, internal ArcGIS server for backend computations, a common default configuration. They sent disguised commands to the portal server, creating a hidden system directory that became Flax Typhoon's private workspace. The attackers ensured the compromised component was included in system backups, turning the organization's own recovery plan into a guaranteed method of reinfection. ReliaQuest worked with the customer organization and Esri to fully evict Flax Typhoon actors from the environment, which included rebuilding the entire server stack and deploying custom detections for the threat activity. ReliaQuest urged organizations to treat all public-facing applications as high-risk assets and recommended security teams audit and harden such applications. The researchers also highlighted the need for behavioral analytics to complement signature-based detection, as Flax Typhoon did not use any malware or known malicious files. Strong credential hygiene was emphasized, noting that a weak administrator password gave the attackers a foothold in the organization's network. ReliaQuest recommended implementing multifactor authentication and practicing the principle of least privilege to enhance security. The ArcGIS geographic information system (GIS) is developed by Esri and supports server object extensions (SOE) that can extend basic functionality. The software is used by municipalities, utilities, and infrastructure operators to manage spatial and geographic data through maps. Researchers at cybersecurity company ReliaQuest have moderate confidence that the threat actor is Flax Typhoon. The attackers used valid administrator credentials to log into a public-facing ArcGIS server linked to a private, internal ArcGIS server. The malicious SOE accepted base64-encoded commands through a REST API parameter (layer) and executed them on the internal ArcGIS server. The exchange was protected by a hardcoded secret key, ensuring only the attackers had access to this backdoor. The attackers downloaded and installed SoftEther VPN Bridge, registering it as a Windows service that started automatically. The VPN established an outbound HTTPS tunnel to the attacker's server at 172.86.113[.]142, linking the victim's internal network to the threat actor's machine. The VPN used normal HTTPS traffic on port 443, blending with legitimate traffic, and remained active even if the SOE was detected and deleted. The attackers scanned the local network, moved laterally, accessed internal hosts, dumped credentials, or exfiltrated data using the VPN connection. The attackers targeted two workstations belonging to the target organization's IT staff, attempting to dump the Security Account Manager (SAM) database, security registry keys, and LSA secrets. Flax Typhoon is known for espionage campaigns to establish long-term, stealthy access through legitimate software. The FBI linked Flax Typhoon to the massive "Raptor Train" botnet, impacting the U.S. The Treasury's Office of Foreign Assets Control (OFAC) sanctioned companies that supported the state-sponsored hackers. Esri confirmed this is the first time an SOE has been used this way and will update their documentation to warn users of the risk of malicious SOEs. The attackers used the JavaSimpleRESTSOE ArcGIS extension to invoke a REST operation to run commands on the internal server via the public portal. The attackers specifically targeted two workstations belonging to IT personnel to obtain credentials and further burrow into the network. The attackers reset the password of the administrative account.
Velociraptor DFIR Tool Abused in LockBit and Babuk Ransomware Campaigns
Threat actors, assessed to be China-based Storm-2603, have started using the Velociraptor digital forensics and incident response (DFIR) tool in ransomware attacks deploying LockBit and Babuk ransomware. The attackers exploited a privilege escalation vulnerability in an outdated version of Velociraptor to gain persistent access and control over virtual machines. The campaign involved creating local admin accounts, disabling security features, and using fileless PowerShell encryptors for data exfiltration and encryption. The ransomware deployed on Windows systems was identified as LockBit, while a Linux binary detected as Babuk ransomware was found on VMware ESXi systems. Storm-2603 initially exploited SharePoint vulnerabilities in July 2025 and deployed Warlock, LockBit, and Babuk ransomware on VMware ESXi servers in August 2025. Sophos CTU researchers first documented Velociraptor abuse by Storm-2603 on August 5, 2025. Storm-2603 used the ToolShell exploit to gain initial access and deployed an outdated version of Velociraptor (version 0.73.4.0) that is susceptible to a privilege escalation vulnerability (CVE-2025-6264) to enable arbitrary command execution and endpoint takeover. The group also used Smbexec to remotely launch programs using the SMB protocol and modified Active Directory (AD) Group Policy Objects (GPOs) to disable real-time protection. Storm-2603 established the infrastructure for the AK47 C2 framework in March 2025 and created the first prototype of the tool the next month. The group pivoted from LockBit-only deployment to dual LockBit/Warlock deployment in April 2025 and used the ToolShell exploit as a zero-day in July 2025. Storm-2603 demonstrated operational flexibility and sophisticated builder expertise using leaked and open-source ransomware frameworks.
XWorm malware variants with ransomware module and over 35 plugins observed
XWorm malware, first observed in 2022, has resurfaced with enhanced capabilities. New versions (6.0, 6.4, and 6.5) include a ransomware module and over 35 plugins, enabling data theft, keylogging, DDoS attacks, and more. The malware is being distributed in phishing campaigns and has been adopted by multiple threat actors. The original developer, XCoder, abandoned the project last year, leading to the proliferation of cracked versions. XWorm's modular architecture allows it to steal data, take control of the host, and encrypt files. Recent campaigns have used various delivery methods, including JavaScript, PowerShell, and AI-themed lures. The ransomware module, Ransomware.dll, encrypts files in specific locations and provides ransom instructions. The malware has been observed in campaigns targeting users in multiple countries, with over 18,459 infections reported in one campaign. XWorm 6.0 is being sold on cybercrime forums for $500 for lifetime access and connects to its C2 server at 94.159.113[.]64 on port 4411. The malware's plugins include modules for remote desktop access, data theft, file management, and system command execution.
ToSpy and ProSpy spyware targeting UAE users
Two spyware families, ToSpy and ProSpy, are targeting Android users in the UAE by masquerading as the ToTok app and Signal encryption plugins. These campaigns have been active since 2022 and 2024, respectively, and exploit the popularity and local trust of ToTok to infiltrate devices and exfiltrate sensitive data. ToTok, a messaging app developed by G42 and supported by the UAE government, was exposed as spyware in 2019 and removed from major app stores. Despite this, it continues to circulate outside official channels, providing cover for malicious actors. The spyware families request invasive permissions to steal device information, contacts, SMS messages, and various file types. Google Play Protect is designed to mitigate these threats, but users are still at risk if they download apps from untrusted sources. The spyware campaigns are distributed via fake websites and social engineering, establishing persistent access to compromised devices. The ProSpy campaign was discovered in June 2025 and has been ongoing since 2024, while the ToSpy campaign began on June 30, 2022, and is currently ongoing. The spyware families use deceptive websites masquerading as legitimate services to distribute malware. The spyware families exfiltrate device information, SMS messages, contact lists, files, and a list of installed applications. The spyware families use Android's AlarmManager to repeatedly restart the foreground service if it gets terminated. The spyware families automatically launch the necessary background services upon a device reboot.
Phantom Taurus Targets Government and Telecommunications Organizations
Government and telecommunications organizations in Africa, the Middle East, and Asia have been targeted by a China-aligned nation-state actor known as Phantom Taurus over the past two-and-a-half years. The group focuses on espionage, targeting ministries of foreign affairs, embassies, geopolitical events, and military operations. Phantom Taurus employs custom-developed tools and techniques, including a bespoke malware suite named NET-STAR, to maintain long-term intelligence collection and obtain confidential data from targets of strategic interest to China. The group's activities coincide with major global events and regional security affairs, demonstrating stealth, persistence, and adaptability in their tactics, techniques, and procedures (TTPs). Phantom Taurus has been observed using a .NET malware suite named NET-STAR to breach IIS web servers, which operates almost entirely in memory and includes a fileless backdoor that establishes encrypted command-and-control (C2) sessions. The suite includes a backdoor named IIServerCore that accepts commands and encoded .NET payloads, enabling arbitrary code execution on compromised systems. The suite also includes two AssemblyExecuter loaders (v1 and v2) that allow dynamic loading of additional .NET malware, with v2 featuring advanced evasion techniques such as AMSI and ETW bypass. The group uses custom SQL queries to search for specific tables and keywords on compromised systems, exporting all matching results. Additionally, Phantom Taurus's operational methods are supported by other custom malware, including TunnelSpecter and SweetSpecter, which are used for email exfiltration.