Threat Actors Leverage SEO Poisoning and Malicious Ads to Distribute Backdoored Microsoft Teams Installers
A new campaign is distributing the Oyster (Broomstick) backdoor through trojanized Microsoft Teams installers. Threat actors are using SEO poisoning and malvertising to trick users into downloading fake installers from spoofed websites. The malicious installers deploy a persistent backdoor that enables remote access, gathers system information, and supports additional payload delivery while evading detection. This tactic mirrors earlier fake PuTTY campaigns, showing a trend of abusing trusted software for initial access. The backdoor communicates with attacker-controlled C2 domains and uses DLL sideloading via rundll32.exe for stealthy execution. Organizations are advised to download software only from verified sources and avoid relying on search engine advertisements.
AI Analysis
Technical Summary
This threat involves a malicious campaign distributing the Oyster (also known as Broomstick) backdoor through trojanized Microsoft Teams installers. Attackers leverage SEO poisoning and malvertising techniques to manipulate search engine results and online advertisements, directing users to spoofed websites hosting fake Microsoft Teams installers. When users download and run these fake installers, the Oyster backdoor is deployed on their systems. This backdoor establishes persistence, enabling remote access to the compromised machine, collects system information, and facilitates the delivery of additional malicious payloads. The malware uses DLL sideloading via the legitimate Windows utility rundll32.exe to execute stealthily and evade detection by security tools. This tactic is reminiscent of previous campaigns abusing trusted software installers, such as fake PuTTY installers, highlighting a trend of exploiting well-known software for initial access. The backdoor communicates with attacker-controlled command and control (C2) domains to receive commands and exfiltrate data. Indicators of compromise include multiple file hashes, IP addresses, and malicious domains associated with the campaign. The threat actors rely on social engineering via SEO and malicious ads rather than exploiting software vulnerabilities directly. Organizations are warned to avoid downloading software from unverified sources and to be cautious about search engine advertisements, which may be manipulated to distribute malware.
Potential Impact
For European organizations, the impact of this threat can be significant. Microsoft Teams is widely used across Europe for communication and collaboration, making it a high-value target for attackers. Successful compromise could lead to unauthorized remote access, data exfiltration, espionage, and lateral movement within corporate networks. The persistence mechanisms and stealthy execution increase the difficulty of detection and removal, potentially allowing attackers to maintain long-term access. This can result in intellectual property theft, disruption of business operations, and reputational damage. Additionally, the campaign’s use of SEO poisoning and malvertising means that even cautious users might be tricked if they rely on search engines or ads to find software downloads. The threat could affect organizations of all sizes, especially those with less mature cybersecurity hygiene or those that do not enforce strict software sourcing policies. Given the backdoor’s capabilities, it could also serve as a foothold for deploying ransomware or other destructive payloads, amplifying the potential damage.
Mitigation Recommendations
1. Enforce strict software procurement policies mandating downloads only from official Microsoft sources or verified vendors. 2. Educate employees about the risks of downloading software from search engine ads or untrusted websites, emphasizing verification of URLs and digital signatures. 3. Implement application whitelisting to prevent execution of unauthorized installers and DLLs. 4. Monitor for suspicious rundll32.exe activity and DLL sideloading behaviors using endpoint detection and response (EDR) solutions. 5. Use network monitoring to detect communications with known malicious C2 domains and IP addresses listed in threat intelligence feeds. 6. Regularly update and patch systems to reduce attack surface, even though this threat does not exploit software vulnerabilities directly. 7. Deploy DNS filtering and ad-blocking solutions to reduce exposure to malvertising and malicious domains. 8. Conduct phishing and social engineering awareness training focused on SEO poisoning and malvertising tactics. 9. Maintain robust incident response plans to quickly isolate and remediate infected systems. 10. Leverage threat intelligence sharing platforms to stay updated on emerging indicators and tactics related to this campaign.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Ireland
Indicators of Compromise
- hash: d28b4136a7e6148de5c26a055c711f4f
- hash: d5ecd8120b6a107513b9871ec0475ace
- hash: 8d8ceba1b31f4ace5a9c44225014d3947fbf205a
- hash: e7f8da0b97f4207738ce895ef15be4133122b307
- hash: 90b633cacfa185dd912a945f370e14191644ecff1300dbce72e2477171753396
- hash: 9dc86863e3188912c3816e8ba21eda939107b8823f1afc190c466a7d5ca708d1
- hash: ac5065a351313cc522ab6004b98578a2704d2f636fc2ca78764ab239f4f594a3
- hash: d46bd618ffe30edea56561462b50eb23feb4b253316e16008d99abb4b3d48a02
- hash: d47f28bf33f5f6ee348f465aabbfff606a0feddb1fb4bd375b282ba1b818ce9a
- ip: 185.28.119.228
- ip: 45.66.248.112
- ip: 54.39.83.187
- domain: maddeehot.online
- domain: nickbush24.com
- domain: teams-install.icu
- domain: teams-install.top
- domain: techwisenetwork.com
- domain: server-na-qc2.farsafe.net
- domain: team.frywow.com
Threat Actors Leverage SEO Poisoning and Malicious Ads to Distribute Backdoored Microsoft Teams Installers
Description
A new campaign is distributing the Oyster (Broomstick) backdoor through trojanized Microsoft Teams installers. Threat actors are using SEO poisoning and malvertising to trick users into downloading fake installers from spoofed websites. The malicious installers deploy a persistent backdoor that enables remote access, gathers system information, and supports additional payload delivery while evading detection. This tactic mirrors earlier fake PuTTY campaigns, showing a trend of abusing trusted software for initial access. The backdoor communicates with attacker-controlled C2 domains and uses DLL sideloading via rundll32.exe for stealthy execution. Organizations are advised to download software only from verified sources and avoid relying on search engine advertisements.
AI-Powered Analysis
Technical Analysis
This threat involves a malicious campaign distributing the Oyster (also known as Broomstick) backdoor through trojanized Microsoft Teams installers. Attackers leverage SEO poisoning and malvertising techniques to manipulate search engine results and online advertisements, directing users to spoofed websites hosting fake Microsoft Teams installers. When users download and run these fake installers, the Oyster backdoor is deployed on their systems. This backdoor establishes persistence, enabling remote access to the compromised machine, collects system information, and facilitates the delivery of additional malicious payloads. The malware uses DLL sideloading via the legitimate Windows utility rundll32.exe to execute stealthily and evade detection by security tools. This tactic is reminiscent of previous campaigns abusing trusted software installers, such as fake PuTTY installers, highlighting a trend of exploiting well-known software for initial access. The backdoor communicates with attacker-controlled command and control (C2) domains to receive commands and exfiltrate data. Indicators of compromise include multiple file hashes, IP addresses, and malicious domains associated with the campaign. The threat actors rely on social engineering via SEO and malicious ads rather than exploiting software vulnerabilities directly. Organizations are warned to avoid downloading software from unverified sources and to be cautious about search engine advertisements, which may be manipulated to distribute malware.
Potential Impact
For European organizations, the impact of this threat can be significant. Microsoft Teams is widely used across Europe for communication and collaboration, making it a high-value target for attackers. Successful compromise could lead to unauthorized remote access, data exfiltration, espionage, and lateral movement within corporate networks. The persistence mechanisms and stealthy execution increase the difficulty of detection and removal, potentially allowing attackers to maintain long-term access. This can result in intellectual property theft, disruption of business operations, and reputational damage. Additionally, the campaign’s use of SEO poisoning and malvertising means that even cautious users might be tricked if they rely on search engines or ads to find software downloads. The threat could affect organizations of all sizes, especially those with less mature cybersecurity hygiene or those that do not enforce strict software sourcing policies. Given the backdoor’s capabilities, it could also serve as a foothold for deploying ransomware or other destructive payloads, amplifying the potential damage.
Mitigation Recommendations
1. Enforce strict software procurement policies mandating downloads only from official Microsoft sources or verified vendors. 2. Educate employees about the risks of downloading software from search engine ads or untrusted websites, emphasizing verification of URLs and digital signatures. 3. Implement application whitelisting to prevent execution of unauthorized installers and DLLs. 4. Monitor for suspicious rundll32.exe activity and DLL sideloading behaviors using endpoint detection and response (EDR) solutions. 5. Use network monitoring to detect communications with known malicious C2 domains and IP addresses listed in threat intelligence feeds. 6. Regularly update and patch systems to reduce attack surface, even though this threat does not exploit software vulnerabilities directly. 7. Deploy DNS filtering and ad-blocking solutions to reduce exposure to malvertising and malicious domains. 8. Conduct phishing and social engineering awareness training focused on SEO poisoning and malvertising tactics. 9. Maintain robust incident response plans to quickly isolate and remediate infected systems. 10. Leverage threat intelligence sharing platforms to stay updated on emerging indicators and tactics related to this campaign.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blackpointcyber.com/blog/malicious-teams-installers-drop-oyster-malware/"]
- Adversary
- null
- Pulse Id
- 68de52ef382d67c8bdc97094
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hashd28b4136a7e6148de5c26a055c711f4f | — | |
hashd5ecd8120b6a107513b9871ec0475ace | — | |
hash8d8ceba1b31f4ace5a9c44225014d3947fbf205a | — | |
hashe7f8da0b97f4207738ce895ef15be4133122b307 | — | |
hash90b633cacfa185dd912a945f370e14191644ecff1300dbce72e2477171753396 | — | |
hash9dc86863e3188912c3816e8ba21eda939107b8823f1afc190c466a7d5ca708d1 | — | |
hashac5065a351313cc522ab6004b98578a2704d2f636fc2ca78764ab239f4f594a3 | — | |
hashd46bd618ffe30edea56561462b50eb23feb4b253316e16008d99abb4b3d48a02 | — | |
hashd47f28bf33f5f6ee348f465aabbfff606a0feddb1fb4bd375b282ba1b818ce9a | — |
Ip
Value | Description | Copy |
---|---|---|
ip185.28.119.228 | — | |
ip45.66.248.112 | — | |
ip54.39.83.187 | — |
Domain
Value | Description | Copy |
---|---|---|
domainmaddeehot.online | — | |
domainnickbush24.com | — | |
domainteams-install.icu | — | |
domainteams-install.top | — | |
domaintechwisenetwork.com | — | |
domainserver-na-qc2.farsafe.net | — | |
domainteam.frywow.com | — |
Threat ID: 68de53a267ab0ec8fec2bb4d
Added to database: 10/2/2025, 10:27:46 AM
Last enriched: 10/2/2025, 10:28:05 AM
Last updated: 10/2/2025, 3:20:31 PM
Views: 4
Related Threats
New spyware campaigns target privacy-conscious Android users in the UAE
MediumUAT-8099: Chinese-speaking cybercrime group targets high-value IIS for SEO fraud
MediumWerewolf raids Russia's public sector with trusted relationship attacks
MediumMalicious ZIP Files Use Windows Shortcuts to Drop Malware
MediumChina-linked APT Phantom Taurus uses Net-Star malware in espionage campaigns against key sectors
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.