Microsoft Threat Intelligence
@threatintel.microsoft.com
1.6K followers 56 following 120 posts
We are Microsoft's global network of security experts. Follow for security research and threat intelligence. https://aka.ms/threatintelblog
Posts Media Videos Starter Packs
threatintel.microsoft.com
Medusa is a RaaS offering with affiliates like Storm-1175 carrying out double extortion. Storm-1175 was recently observed exploiting the CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability to deploy Medusa: msft.it/63323s0Z6Z
threatintel.microsoft.com
PipeMagic is attributed to the financially motivated actor Storm-2460. Because PipeMagic is modular, the threat actor can send module code over the network and the backdoor self-updates in memory. Read about PipeMagic and its internal architecture: msft.it/63328s0k74
threatintel.microsoft.com
Beyond immediate containment, Microsoft IR supports recovery, future planning, and building long-term resilience. According to Adrian Hill, lead investigator for Microsoft IR, “The customer needs to be successful. The only way to do that is to ensure that everyone is successful.”
threatintel.microsoft.com
By leading with empathy and collaboration, Microsoft IR unites vendors and internal teams to stabilize crises and uncover hidden threats, ensuring unified action. This approach means that every engagement restores the customer and simultaneously strengthens the broader security ecosystem.
threatintel.microsoft.com
The nature of incident response is its chaos, and the second chapter of our four-part Inside Microsoft Threat Intelligence miniseries displays how Microsoft’s IR team thrives amid disorder, stepping in when environments are compromised and confidence is shaken: msft.it/63322svfky
threatintel.microsoft.com
In addition, the Security Copilot agent ecosystem continues to expand with new Microsoft and partner solutions, available in the new Microsoft Security Store, to address additional security and IT scenarios. msft.it/63328svuxy
threatintel.microsoft.com
Users looking to create, publish, and test agents in Security Copilot using natural language, agent builder forms, YAMLs, and MCP can get more info and guidance from the Microsoft Security Copilot developer content: msft.it/63326svuay.
threatintel.microsoft.com
You can now build your own Security Copilot agents. The Security Copilot portal features a no-code agent builder that lets you describe what you need in natural language and create, optimize, and publish agents tailored to your workflows in minutes. msft.it/63325svuQL
Agentic security your way: Build your own Security Copilot agents | Microsoft Community Hub
Microsoft Security Copilot is redefining how security and IT teams operate. Today at Microsoft Secure, we’re unveiling powerful updates that put genAI and...
msft.it
threatintel.microsoft.com
Microsoft Sentinel is evolving into both the SIEM and the platform for agentic defense with the general availability of Sentinel data lake, and the public preview of Sentinel graph and Sentinel Model Context Protocol (MCP) server: msft.it/63327svJHJ
Microsoft Sentinel: The security platform for the agentic era | Microsoft Security Blog
Microsoft unveils a new wave of security innovation-delivering an agentic platform to protect organizations at scale. Learn more.
msft.it
threatintel.microsoft.com
We shared these findings with Apple and collaborated with GitHub to take down affected repositories. This work reflects our commitment to disrupting attacks & dismantling attacker operations. Alongside our findings, we're sharing detections & recommendations to help orgs defend against this threat.
threatintel.microsoft.com
This new XCSSET variant improves browser targeting, clipboard hijacking, and persistence mechanisms. It employs sophisticated encryption and obfuscation techniques, uses run-only compiled AppleScripts for stealth, and expands data exfiltration capabilities.
threatintel.microsoft.com
Learn more in this episode of the Microsoft Threat Intelligence Podcast, where Sherrod De Grippo and Kelly Bissel discuss the scale of domain impersonation and typosquatting problem and how Microsoft works to defend against them.
threatintel.microsoft.com
AI is also empowering defenders to counter these AI-aided threats. At Microsoft, we have adopted Siamese neural networks to determine subtle patterns in real time and spot domain impersonation at creation and at scale.
threatintel.microsoft.com
The case highlights how defenders must understand and anticipate AI-driven threats, as AI-generated obfuscation often introduces new artifacts that can be leveraged for detection. Learn how to recognize similar tactics and strengthen defenses in this Microsoft Threat Intelligence blog post.
threatintel.microsoft.com
Microsoft Security Copilot assessed that the code was “not something a human would typically write from scratch,” while Microsoft Defender for Office 365’s AI-powered protection systems stopped the threat by analyzing signals that remain effective against AI-enhanced attacks.
threatintel.microsoft.com
The campaign, though limited in scope, demonstrates how attackers are experimenting with AI to enhance the effectiveness and stealth of their operations. Analysis revealed the malicious code was disguised within an SVG file using business terminology and synthetic structures.
threatintel.microsoft.com
The worm replicated by injecting malicious post-install scripts into popular JavaScript packages and was capable of stealing sensitive info, including npm tokens. In addition to remediating the Shai-Hulud attack in a timely manner, GitHub has laid out a roadmap for hardening npm package publication.
threatintel.microsoft.com
In these attacks, threat actors gain unauthorized access to maintainer accounts and distribute malicious code through trusted packages. A recent example of such an attack is the Shai-Hulud attack, a self-replicating worm that infiltrated the npm ecosystem via compromised maintainer accounts.
threatintel.microsoft.com
GitHub is strengthening npm security with stricter authentication, granular tokens, and enhanced trusted publication. This is in response to the surge of account takeovers on package registries like npm. msft.it/63325sqQ71
Our plan for a more secure npm supply chain
GitHub is strengthening npm's security with stricter authentication, granular tokens, and enhanced trusted publishing.
msft.it