Microsoft Thwarts Ransomware Campaign by Revoking 200+ Malicious Code-Signing Certificates

Microsoft Disrupts Vanilla Tempest (Vice Society) by Revoking Over 200 Code-Signing Certificates Used to Sign Fake Microsoft Teams Installers

HIGH
October 16, 2025
5m read
RansomwareThreat ActorMalware

Related Entities

Threat Actors

Vanilla TempestVice SocietyVice Spider

Products & Tech

Microsoft Teams Microsoft Trusted Signing

Other

Rhysida Oyster

Full Report

Executive Summary

On October 16, 2025, Microsoft announced a successful disruption of a ransomware campaign orchestrated by the financially motivated threat actor Vanilla Tempest (also tracked as Vice Society and Vice Spider). This group, known for targeting the education and healthcare sectors, was leveraging a sophisticated TTP to gain initial access: distributing fake Microsoft Teams installers. To appear legitimate and bypass security controls, the malware was signed using over 200 code-signing certificates obtained from various trusted authorities. Microsoft, in collaboration with these authorities, revoked the certificates, crippling the campaign's primary delivery mechanism. The attack chain involved luring victims to download the fake installer, which deployed a backdoor called Oyster, leading to the final deployment of the Rhysida ransomware.


Threat Overview

The Vanilla Tempest group has been active since at least 2021 and has a history of double-extortion attacks. This recent campaign demonstrates an evolution in their tactics to abuse the trust inherent in digitally signed software.

Attack Chain:

  1. Distribution: The threat actors used SEO poisoning or similar techniques to lure victims to malicious domains like teams-download.buzz and teams-install.run that impersonated official Microsoft Teams download pages.
  2. Initial Payload: Victims downloaded a counterfeit Teams.exe installer. This executable was signed with a valid code-signing certificate, making it appear authentic to both the user and some security software.
  3. Backdoor Deployment: Upon execution, the fake installer acted as a loader, deploying a signed version of the Oyster backdoor. This backdoor has been in use by the group since at least June 2025.
  4. Ransomware Execution: The Oyster backdoor provided the attackers with persistent access and control over the compromised system, which they then used to deploy the Rhysida ransomware, encrypting files and exfiltrating data.

To acquire the digital signatures, Vanilla Tempest abused multiple code signing services, including Microsoft's Trusted Signing, DigiCert, SSL.com, and GlobalSign. Microsoft's action of revoking over 200 of these certificates makes the malicious files immediately untrusted, allowing antivirus and EDR solutions to more easily detect and block them.


Technical Analysis

This campaign relies heavily on social engineering and abusing trust mechanisms. The use of signed malware is a key defense evasion technique.

MITRE ATT&CK Techniques:


Impact Assessment

This campaign primarily targets the education and healthcare sectors, which are often under-resourced and highly susceptible to disruption. The impact of a successful Rhysida ransomware attack is severe:

  • Operational Disruption: Encryption of critical systems in schools and hospitals can halt operations, cancel classes, and delay patient care, posing a risk to safety.
  • Data Breach: Vanilla Tempest engages in double extortion, meaning they exfiltrate sensitive data (student records, patient information) before encryption and threaten to leak it if the ransom is not paid.
  • Financial Loss: The costs include ransom payments, recovery efforts, regulatory fines (e.g., HIPAA), and reputational damage.

Microsoft's disruption is a significant blow to this specific campaign, but the underlying TTP of using signed malware will persist. Organizations must remain vigilant.


IOCs

Type Value Description
domain teams-download.buzz Malicious domain impersonating Microsoft Teams.
domain teams-install.run Malicious domain impersonating Microsoft Teams.

Detection & Response

  1. Executable Analysis: Scrutinize any new executables, especially those related to popular software like Microsoft Teams. Even if signed, check the signer's reputation and the file's origin. Use D3FEND File Analysis (D3-FA).
  2. Endpoint Detection and Response (EDR): EDR tools are crucial for detecting the post-execution behavior of the loader and the Oyster backdoor. Look for processes that drop and execute other files, establish suspicious network connections, or attempt to enumerate system information.
  3. Network Filtering: Block the known malicious domains at the DNS or proxy level. Use D3FEND DNS Denylisting (D3-DNSDL).
  4. Certificate Revocation Checking: Ensure that endpoint security settings are configured to check for certificate revocation status. Microsoft's action is only effective if clients honor the revocation.

Mitigation

  1. User Training: This is a primary defense. Train users to only download software from official vendor websites and to be suspicious of unsolicited links or search engine results. This aligns with MITRE Mitigation M1017 (User Training).
  2. Application Control: Implement application allowlisting policies using tools like AppLocker or WDAC. This prevents unauthorized executables, signed or not, from running. This is a form of D3FEND Executable Allowlisting (D3-EAL).
  3. Restrict Installation Privileges: Users should not have administrative rights to install software. This prevents the initial execution of the fake installer.
  4. Endpoint Protection: Keep antivirus and EDR solutions up to date. While signatures can be bypassed, behavioral detection engines are more likely to catch the malicious activity of the backdoor and ransomware.

Timeline of Events

1
June 1, 2025
Vanilla Tempest begins using the Oyster backdoor in its campaigns.
2
October 16, 2025
Microsoft announces the revocation of over 200 code-signing certificates to disrupt the campaign.
3
October 16, 2025
This article was published

MITRE ATT&CK Mitigations

Application control policies that only allow known, approved applications to run can prevent the execution of the fake installer, regardless of whether it is signed.

Mapped D3FEND Techniques:

Training users to identify social engineering tactics, such as fake download sites, and to only download software from official sources is a critical preventative measure.

While attackers abused code signing, defenders can use it for protection by creating policies that only allow executables signed by specific, trusted publishers.

Mapped D3FEND Techniques:

Using web filters and DNS blocklists to prevent access to known malicious domains and newly registered domains can block the initial download vector.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

Implement application control, such as Windows Defender Application Control (WDAC) or AppLocker, to enforce a strict policy of executable allowlisting. This is the most effective technical control against this attack vector. Instead of relying on blocklists, which are easily bypassed, an allowlist ensures that only pre-approved, legitimate applications can execute. For this specific threat, you would create rules that only permit the official Microsoft-signed Teams installer to run. Any other executable, even one with a valid but non-approved signature like those used by Vanilla Tempest, would be blocked by default. This approach moves beyond checking for a valid signature and instead enforces trust based on a specific, known-good publisher and file hash. This neutralizes the threat actor's core tactic of using fraudulently obtained certificates.

Deploy a DNS filtering service that blocks access to known malicious domains and categorizes newly registered domains as high-risk. This countermeasure targets the initial distribution phase of the attack. By blocking access to domains like teams-download.buzz and teams-install.run, users are prevented from ever reaching the malicious download page, even if they click a link from a phishing email or poisoned search result. Configure the policy to block categories such as 'malware', 'phishing', and 'newly seen domains'. This proactive measure can disrupt a wide range of threats that rely on luring users to malicious websites for initial compromise. Regularly update the blocklists with threat intelligence feeds to ensure protection against the latest campaign infrastructure.

Enhance endpoint security to perform deeper analysis of downloaded executables, regardless of their signature status. Configure EDR and antivirus solutions to submit all newly seen executables, especially those purporting to be installers for common software like Microsoft Teams, to a sandbox for dynamic analysis. The sandbox can execute the file in an isolated environment and observe its behavior, such as dropping other files (the Oyster backdoor), making network callbacks, or attempting to modify system settings. This behavioral analysis can identify the malicious intent that a simple signature check would miss. Alert security teams immediately if a signed file exhibits any suspicious behavior during sandboxed analysis.

Sources & References

Microsoft Revokes Over 200 Certificates to Disrupt Ransomware Campaign
SecurityWeek (securityweek.com) October 16, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareVanilla TempestVice SocietyRhysidaCode SigningMicrosoft TeamsMalwareMicrosoft

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading