Microsoft Threat Intelligence
@threatintel.microsoft.com
We are Microsoft's global network of security experts. Follow for security research and threat intelligence. https://aka.ms/threatintelblog
The November 2025 security updates are available:
Security updates for November 2025 are now available! Details are here: msft.it/6018SZEg0
#PatchTuesday #SecurityUpdateGuide
#PatchTuesday #SecurityUpdateGuide
November 11, 2025 at 6:16 PM
The November 2025 security updates are available:
Microsoft has discovered a new type of side-channel attack on remote language models. This type of side-channel attack could allow an attacker in a position to observe network traffic to conclude language model conversation topics, despite end-to-end encryption. msft.it/63328tJAeu
Whisper Leak: A novel side-channel attack on remote language models | Microsoft Security Blog
Understand the risks of encrypted AI traffic exposure and explore practical steps users and cloud providers can take to stay secure. Learn more.
msft.it
November 7, 2025 at 7:49 PM
Microsoft has discovered a new type of side-channel attack on remote language models. This type of side-channel attack could allow an attacker in a position to observe network traffic to conclude language model conversation topics, despite end-to-end encryption. msft.it/63328tJAeu
Dive into the heart of threat intelligence as Principal Security Researcher Jonathan Bar Or reveals how proactive security research powers Microsoft’s defenses. msft.it/63325tJxpx
November 7, 2025 at 4:45 PM
Dive into the heart of threat intelligence as Principal Security Researcher Jonathan Bar Or reveals how proactive security research powers Microsoft’s defenses. msft.it/63325tJxpx
In the latest Microsoft Threat Intelligence Podcast episode, Sherrod DeGrippo and Zack Korman explore the future risks and opportunities that AI introduces in cybersecurity, cutting through hype to discuss where AI is both brilliant and flawed: msft.it/63329tyToL
Beyond AI for Security Hype: What Really Matters in Cyber Defense
In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by Zack Korman, CTO of cybersecurity startup Pistachio. They explore the reality of AI in security, cutting through hype to discuss where AI is both brilliant and flawed, how vendors AI-wash outdated tech, and why Zack believes AI won’t replace jobs but instead scale human creativity. They also dive into phishing simulations, human psychology behind social engineering, AI-powered attacks, jailbreak chaining between AI systems, and the future risks and opportunities AI introduces in cybersecurity.
msft.it
November 5, 2025 at 7:16 PM
In the latest Microsoft Threat Intelligence Podcast episode, Sherrod DeGrippo and Zack Korman explore the future risks and opportunities that AI introduces in cybersecurity, cutting through hype to discuss where AI is both brilliant and flawed: msft.it/63329tyToL
Microsoft Incident Response – Detection and Response Team (DART) uncovered SesameOp, a new backdoor that uses the OpenAI Assistants API for command and control. DART shared the findings with OpenAI, who identified and disabled an API key and associated account. msft.it/63322tGbej
SesameOp: Novel backdoor uses OpenAI Assistants API for command and control | Microsoft Security Blog
Microsoft Incident Response - Detection and Response Team (DART) researchers uncovered a new backdoor that is notable for its novel use of the OpenAI Assistants Application Programming Interface (API) as a mechanism for command-and-control (C2) communications. Instead of relying on more traditional methods, the threat actor behind this backdoor abuses OpenAI as a C2 channel as a way to stealthily communicate and orchestrate malicious activities within the compromised environment. To do this, a component of the backdoor uses the OpenAI Assistants API as a storage or relay mechanism to fetch commands and run tasks for the threat actor.
msft.it
November 3, 2025 at 5:26 PM
Microsoft Incident Response – Detection and Response Team (DART) uncovered SesameOp, a new backdoor that uses the OpenAI Assistants API for command and control. DART shared the findings with OpenAI, who identified and disabled an API key and associated account. msft.it/63322tGbej
MapUrlToZone (MUTZ) drives several security decisions across Windows. This @msrc.microsoft.com blog sets out to understand MUTZ and its behavior more deeply, identify issues, and propose solutions to strengthen MUTZ against future bypasses:
Ever wondered how Windows decides if a file path is local, intranet, or Internet, and why it matters for security? MSRC security researchers dive deep into MapUrlToZone (MUTZ).
Learn more in our blog post: www.microsoft.com/en-us/msrc/b...
Learn more in our blog post: www.microsoft.com/en-us/msrc/b...
October 30, 2025 at 5:52 PM
MapUrlToZone (MUTZ) drives several security decisions across Windows. This @msrc.microsoft.com blog sets out to understand MUTZ and its behavior more deeply, identify issues, and propose solutions to strengthen MUTZ against future bypasses:
Microsoft’s threat hunters are transforming cyber defense by seeking out emerging threats before they strike. Instead of waiting for alerts, these experts combine human intuition with AI-powered analysis to uncover malicious activity that others miss. msft.it/63321tBQRR
October 27, 2025 at 5:00 PM
Microsoft’s threat hunters are transforming cyber defense by seeking out emerging threats before they strike. Instead of waiting for alerts, these experts combine human intuition with AI-powered analysis to uncover malicious activity that others miss. msft.it/63321tBQRR
"Threats are accelerating, yet our defensive capabilities have never been stronger. The gap is not technology. The gap is in how we think about and operationalize security." -- Microsoft CVP and Deputy CISO @ajohnsocyber.bsky.social on the evolved CISO mandate. msft.it/63328sh6s6
The CISO imperative: Building resilience in an era of accelerated cyberthreats | Microsoft Security Blog
Security is no longer just tech-it's strategy. See how CISOs are leading resilient organizations. Learn more.
msft.it
October 22, 2025 at 10:35 PM
"Threats are accelerating, yet our defensive capabilities have never been stronger. The gap is not technology. The gap is in how we think about and operationalize security." -- Microsoft CVP and Deputy CISO @ajohnsocyber.bsky.social on the evolved CISO mandate. msft.it/63328sh6s6
This year’s Microsoft Digital Defense Report spotlights the rise of industrialized cybercrime and the increasing complexity of attacks, as adversaries pivot from traditional email-based threats to platforms like Teams, SMS, and WhatsApp. msft.it/63329sCxgf
The New Frontlines of Cybersecurity: Lessons from the 2025 Digital Defense Report
In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by Chloé Messdaghi and Crane Hassold to unpack the key findings of the 2025 Microsoft Digital Defense Report; a comprehensive look at how the cyber threat landscape is accelerating through AI, automation, and industrialized criminal networks.
They explore how nation-state operations and cybercrime have fused into a continuous cycle of attack and adaptation, with actors sharing tooling, infrastructure, and even business models. The conversation also examines AI’s growing impact, from deepfakes and influence operations to the defensive promise of AI-powered detection, and how identity compromise has become the front door to most intrusions, accounting for over 99% of observed attacks.
msft.it
October 22, 2025 at 5:00 PM
This year’s Microsoft Digital Defense Report spotlights the rise of industrialized cybercrime and the increasing complexity of attacks, as adversaries pivot from traditional email-based threats to platforms like Teams, SMS, and WhatsApp. msft.it/63329sCxgf
Azure Blob Storage is a high-value target for threat actors due to its critical role in storing and managing massive amounts of unstructured data at scale across diverse workloads: msft.it/63324s7pFk
Inside the attack chain: Threat activity targeting Azure Blob Storage | Microsoft Security Blog
Azure Blob Storage is a high-value target for threat actors due to its critical role in storing and managing massive amounts of unstructured data at scale across diverse workloads and is increasingly targeted through sophisticated attack chains that exploit misconfigurations, exposed credentials, and evolving cloud tactics.
msft.it
October 20, 2025 at 4:08 PM
Azure Blob Storage is a high-value target for threat actors due to its critical role in storing and managing massive amounts of unstructured data at scale across diverse workloads: msft.it/63324s7pFk
The Microsoft Digital Defense Report 2025 shows how threats are evolving faster than ever, fueled by AI. msft.it/63322sf3y4
Key insights from report include:
- More than 50% of cyberattacks with known motives had financial objectives such as extortion or ransom.
Key insights from report include:
- More than 50% of cyberattacks with known motives had financial objectives such as extortion or ransom.
Extortion and ransomware drive over half of cyberattacks
Microsoft launches its sixth annual Digital Defense Report, highlighting trends from July 2024 to June 2025, including that over half of cyberattacks with known motives were driven by extortion or ransomware. The report stresses that legacy security is insufficient—modern AI-driven defenses and cross-industry collaboration are essential. For individuals, strong tools like phishing-resistant MFA can block over 99% of identity-based attacks.
msft.it
October 16, 2025 at 2:54 PM
The Microsoft Digital Defense Report 2025 shows how threats are evolving faster than ever, fueled by AI. msft.it/63322sf3y4
Key insights from report include:
- More than 50% of cyberattacks with known motives had financial objectives such as extortion or ransom.
Key insights from report include:
- More than 50% of cyberattacks with known motives had financial objectives such as extortion or ransom.
In early October 2025, Microsoft disrupted a Vanilla Tempest campaign by revoking over 200 certificates that the threat actor had fraudulently signed and used in fake Teams setup files to deliver the Oyster backdoor and ultimately deploy Rhysida ransomware.
October 15, 2025 at 10:46 PM
In early October 2025, Microsoft disrupted a Vanilla Tempest campaign by revoking over 200 certificates that the threat actor had fraudulently signed and used in fake Teams setup files to deliver the Oyster backdoor and ultimately deploy Rhysida ransomware.
The October 2025 security updates are available: msft.it/6018SZEg0.
#PatchTuesday #SecurityUpdateGuide
#PatchTuesday #SecurityUpdateGuide
October 14, 2025 at 5:16 PM
The October 2025 security updates are available: msft.it/6018SZEg0.
#PatchTuesday #SecurityUpdateGuide
#PatchTuesday #SecurityUpdateGuide
“Security begins and ends with people.” Learn how Microsoft has made security culture a company-wide imperative, reinforcing vigilance, embedding secure habits into everyday work, and achieving what technology alone cannot, via @ajohnsocyber.bsky.social: msft.it/63325sNpfJ
How Microsoft is creating a security-first culture that lasts | Microsoft Security Blog
Discover how Microsoft empowers employees to lead with security through training, tools, and a company-wide mindset shift. Learn more.
msft.it
October 13, 2025 at 5:45 PM
“Security begins and ends with people.” Learn how Microsoft has made security culture a company-wide imperative, reinforcing vigilance, embedding secure habits into everyday work, and achieving what technology alone cannot, via @ajohnsocyber.bsky.social: msft.it/63325sNpfJ
Microsoft Threat Intelligence has observed a financially motivated threat actor, Storm-2657, compromising employee accounts to gain unauthorized access to profiles and divert salary payments to attacker-controlled accounts. msft.it/63320sFB5j
Investigating targeted "payroll pirate" attacks affecting US universities | Microsoft Security Blog
Microsoft Threat Intelligence has identified a financially motivated threat actor that we track as Storm-2657 compromising employee accounts to gain unauthorized access to employee profiles and divert salary payments to attacker-controlled accounts, attacks that have been dubbed "payroll pirate".
msft.it
October 9, 2025 at 3:21 PM
Microsoft Threat Intelligence has observed a financially motivated threat actor, Storm-2657, compromising employee accounts to gain unauthorized access to profiles and divert salary payments to attacker-controlled accounts. msft.it/63320sFB5j
The highly modular backdoor PipeMagic and the RaaS offering Medusa both exemplify how threats continuously evolve. The latest Microsoft Threat Intelligence Podcast episode features a threat landscape update with a deep dive on these threats: msft.it/63322s0k2o
Threat Landscape Update: Ransomware-as-a-Service and Advanced Modular Malware
In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by Tori Murphy, Anna Seitz, and Chuong Dong to break down two threats: the modular backdoor PipeMagic and Medusa ransomware. They discuss how PipeMagic disguises itself as a ChatGPT desktop app to deliver malware, its sophisticated modular design, and what defenders can do to detect it.
The team also explores Medusa’s evolution into a ransomware-as-a-service model, its use of double extortion tactics, and the broader threat landscape shaped by ransomware groups, social engineering, and the abuse of legitimate tools.
msft.it
October 8, 2025 at 5:09 PM
The highly modular backdoor PipeMagic and the RaaS offering Medusa both exemplify how threats continuously evolve. The latest Microsoft Threat Intelligence Podcast episode features a threat landscape update with a deep dive on these threats: msft.it/63322s0k2o
Threat actors seek to abuse Microsoft Teams features and capabilities at different points along the attack chain. Learn about countermeasures and controls across identity, endpoints, data apps, and network layers to help harden enterprise Teams environments. msft.it/63328sLUZs
Disrupting threats targeting Microsoft Teams | Microsoft Security Blog
Threat actors seek to abuse Microsoft Teams features and capabilities across the attack chain, underscoring the importance for defenders to proactively monitor, detect, and respond effectively. In this blog, we recommend countermeasures and optimal controls across identity, endpoints, data apps, and network layers to help strengthen protection for enterprise Teams users.
msft.it
October 7, 2025 at 5:07 PM
Threat actors seek to abuse Microsoft Teams features and capabilities at different points along the attack chain. Learn about countermeasures and controls across identity, endpoints, data apps, and network layers to help harden enterprise Teams environments. msft.it/63328sLUZs
Storm-1175, a financially motivated actor known for deploying Medusa ransomware & exploiting public-facing applications, was observed exploiting the CVE-2025-10035 vulnerability in GoAnywhere MFT's License Servlet. Read our analysis & get detection+hunting guidance: msft.it/63325sIfZZ
Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability | Microsoft Security Blog
Storm-1175, a financially motivated actor known for deploying Medusa ransomware and exploiting public-facing applications for initial access, was observed exploiting the deserialization vulnerability in GoAnywhere MFT's License Servlet, tracked as CVE-2025-10035. We are publishing this blog post to increase awareness of this threat and to share end-to-end protection coverage details across Microsoft Defender.
msft.it
October 6, 2025 at 5:12 PM
Storm-1175, a financially motivated actor known for deploying Medusa ransomware & exploiting public-facing applications, was observed exploiting the CVE-2025-10035 vulnerability in GoAnywhere MFT's License Servlet. Read our analysis & get detection+hunting guidance: msft.it/63325sIfZZ
The nature of incident response is its chaos, and the second chapter of our four-part Inside Microsoft Threat Intelligence miniseries displays how Microsoft’s IR team thrives amid disorder, stepping in when environments are compromised and confidence is shaken: msft.it/63322svfky
October 1, 2025 at 7:29 PM
The nature of incident response is its chaos, and the second chapter of our four-part Inside Microsoft Threat Intelligence miniseries displays how Microsoft’s IR team thrives amid disorder, stepping in when environments are compromised and confidence is shaken: msft.it/63322svfky
You can now build your own Security Copilot agents. The Security Copilot portal features a no-code agent builder that lets you describe what you need in natural language and create, optimize, and publish agents tailored to your workflows in minutes. msft.it/63325svuQL
Agentic security your way: Build your own Security Copilot agents | Microsoft Community Hub
Microsoft Security Copilot is redefining how security and IT teams operate. Today at Microsoft Secure, we’re unveiling powerful updates that put genAI and...
msft.it
September 30, 2025 at 8:52 PM
You can now build your own Security Copilot agents. The Security Copilot portal features a no-code agent builder that lets you describe what you need in natural language and create, optimize, and publish agents tailored to your workflows in minutes. msft.it/63325svuQL
Microsoft Sentinel is evolving into both the SIEM and the platform for agentic defense with the general availability of Sentinel data lake, and the public preview of Sentinel graph and Sentinel Model Context Protocol (MCP) server: msft.it/63327svJHJ
Microsoft Sentinel: The security platform for the agentic era | Microsoft Security Blog
Microsoft unveils a new wave of security innovation-delivering an agentic platform to protect organizations at scale. Learn more.
msft.it
September 30, 2025 at 6:08 PM
Microsoft Sentinel is evolving into both the SIEM and the platform for agentic defense with the general availability of Sentinel data lake, and the public preview of Sentinel graph and Sentinel Model Context Protocol (MCP) server: msft.it/63327svJHJ
Microsoft Threat Intelligence has uncovered a new variant of the XCSSET malware, which is designed to infect Xcode projects, typically used by software developers building Apple or macOS-related applications. msft.it/63320sS0R0
XCSSET evolves again: Analyzing the latest updates to XCSSET’s inventory | Microsoft Security Blog
Microsoft Threat Intelligence has uncovered a new variant of the XCSSET malware, which is designed to infect Xcode projects, typically used by software developers building Apple or macOS-related applications.
msft.it
September 25, 2025 at 3:08 PM
Microsoft Threat Intelligence has uncovered a new variant of the XCSSET malware, which is designed to infect Xcode projects, typically used by software developers building Apple or macOS-related applications. msft.it/63320sS0R0
Attackers are leveraging AI and bots to create phishing campaigns that are more tailored than ever. Using these tools for domain impersonation, typosquatting, and other tactics, attackers can tailor a phishing attack directly to one individual – and do that at scale. msft.it/63320sSdmM
Stopping Domain Impersonation with AI
In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by Kelly Bissell, Corporate Vice President at Microsoft, to explore how domain impersonation and typosquatting are changing in the age of AI.
They discuss how attackers are increasingly using AI and bots to scale online deception, why this tactic is so effective, and how Microsoft is countering cutting-edge defenses like Siamese neural networks to detect fraudulent domains in real time. Kelly shares insights on the massive scale of these threats, the shift toward defender advantage, and the broader implications for securing organizations worldwide.
msft.it
September 24, 2025 at 11:18 PM
Attackers are leveraging AI and bots to create phishing campaigns that are more tailored than ever. Using these tools for domain impersonation, typosquatting, and other tactics, attackers can tailor a phishing attack directly to one individual – and do that at scale. msft.it/63320sSdmM
Microsoft Threat Intelligence recently detected and blocked a credential phishing campaign that likely leveraged AI-generated code to obfuscate its payload and evade traditional defenses. msft.it/63323sSBWN
AI vs. AI: Detecting an AI-obfuscated phishing campaign | Microsoft Security Blog
Microsoft Threat Intelligence recently detected and blocked a credential phishing campaign that likely used AI-generated code to obfuscate its payload and evade traditional defenses, demonstrating a broader trend of attackers leveraging AI to increase the effectiveness of their operations and underscoring the need for defenders to understand and anticipate AI-driven threats.
msft.it
September 24, 2025 at 12:28 PM
Microsoft Threat Intelligence recently detected and blocked a credential phishing campaign that likely leveraged AI-generated code to obfuscate its payload and evade traditional defenses. msft.it/63323sSBWN
GitHub is strengthening npm security with stricter authentication, granular tokens, and enhanced trusted publication. This is in response to the surge of account takeovers on package registries like npm. msft.it/63325sqQ71
Our plan for a more secure npm supply chain
GitHub is strengthening npm's security with stricter authentication, granular tokens, and enhanced trusted publishing.
msft.it
September 23, 2025 at 9:26 PM
GitHub is strengthening npm security with stricter authentication, granular tokens, and enhanced trusted publication. This is in response to the surge of account takeovers on package registries like npm. msft.it/63325sqQ71