Microsoft Threat Intelligence
banner
threatintel.microsoft.com
Microsoft Threat Intelligence
@threatintel.microsoft.com
We are Microsoft's global network of security experts. Follow for security research and threat intelligence. https://aka.ms/threatintelblog
Read about Microsoft and OpenAI’s joint investigation into API misuse and get guidance to defend against threats like SesameOp: msft.it/6014tCBfA.
SesameOp: Novel backdoor uses OpenAI Assistants API for command and control | Microsoft Security Blog
Microsoft Incident Response – Detection and Response Team (DART) researchers uncovered a new backdoor that is notable for its novel use of the OpenAI Assistants Application Programming Interface (API)...
msft.it
January 15, 2026 at 7:08 PM
Learn more about Storm-0501’s continuous evolution to using cloud-based ransomware tactics: msft.it/6016tCB24.
Storm-0501’s evolving techniques lead to cloud-based ransomware | Microsoft Security Blog
Financially motivated threat actor Storm-0501 has continuously evolved their campaigns to achieve sharpened focus on cloud-based tactics, techniques, and procedures (TTPs). While the threat actor has ...
msft.it
January 15, 2026 at 7:08 PM
Together, these cases highlight how modern attackers adapt faster by borrowing trust instead of breaking it. Hear more from Anna Seitz and Jonathan Checchi on this Microsoft Threat Intelligence Podcast episode, hosted by Sherrod DeGrippo.
January 15, 2026 at 7:08 PM
A similar tactic appears in SesameOp, a backdoor that uses an AI platform as its C2 infrastructure. By operating within legitimate API usage, SesameOp maintains long-term persistence through policy-compliant abuse, making malicious activity difficult to distinguish from normal behavior.
January 15, 2026 at 7:08 PM
Storm‑0501 illustrates how ransomware has evolved beyond on‑premises operations into hybrid and cloud environments, leveraging identity systems, federation, and control planes to destroy data, wipe backups, and lock victims out—often without deploying traditional malware.
January 15, 2026 at 7:08 PM
Microsoft tracks the operator of RedVDS as Storm‑2470. The scale of operations supported by RedVDS demonstrates how invisible, scalable infrastructure can significantly amplify cybercrime, and why coordinated disruptions and technical defenses are critical.
January 14, 2026 at 3:32 PM
Today, Microsoft announced a coordinated legal action to disrupt RedVDS, part of a broader joint operation with international law enforcement that allowed Microsoft and partners to seize key malicious infrastructure and take the RedVDS marketplace offline. msft.it/6017t7J5W
Microsoft disrupts global cybercrime subscription service responsible for millions in fraud losses
Today, Microsoft is announcing a coordinated legal action in the United States and, for the first time, the United Kingdom to disrupt RedVDS, a global cybercrime subscription service fueling millions ...
msft.it
January 14, 2026 at 3:32 PM
Microsoft has also observed this technique leveraged in financial scams. Tenants with Microsoft Exchange mail exchanger (MX) records pointing directly to Office 365 aren’t affected due to built‑in spoofing detections. Learn more in our latest Microsoft Threat Intelligence blog post.
January 6, 2026 at 6:09 PM
This vector—which has seen increased visibility and use since May 2025—has enabled credential phishing campaigns tied to phishing-as-a-service (PhaaS) platforms like Tycoon2FA, using lures such as voicemails, shared documents, HR updates, and password resets.
January 6, 2026 at 6:08 PM
By analyzing packet sizes and timing patterns, their simulations found that attackers can identify conversations about certain topics. The more data an actor collects, the more accurate their inferences become, and these attacks could be performed offline on previously captured traffic.
December 19, 2025 at 6:29 PM
They share that their investigation began with the question of how side-channel attacks might apply in the context of generative AI. Their findings demonstrate that streaming responses, in which LLMs send replies token-by-token to make chatbots feel more conversational, create an attack surface.
December 19, 2025 at 6:17 PM
In this episode of the Microsoft Threat Intelligence Podcast, security researchers Geoff McDonald and Jonathan Bar Or talk to Sherrod DeGrippo about their discovery and research into WhisperLeak: msft.it/63320tUG2n
December 19, 2025 at 6:06 PM
In this blog, Microsoft Defender researchers share insights and detailed analysis of observed exploitation, mitigation, detection, and hunting guidance. Further investigation into providing stronger protections is in progress, and the blog will be updated when more information is available.
December 15, 2025 at 7:47 PM
This pre-authentication remote code execution (RCE) vulnerability (also referred to as React2Shell and includes CVE-2025-66478, which was merged into it) could allow attackers to execute arbitrary code on vulnerable servers through a single malicious HTTP request.
December 15, 2025 at 7:46 PM
Sherrod and Matt also discuss how AI is lowering the barrier for OT-focused attacks, the importance of foundational security, collaboration, and large-scale grid exercises, and the need for continuous information sharing among utilities and government partners.
December 3, 2025 at 5:47 PM
In the latest Microsoft Threat Intelligence Podcast episode, Sherrod DeGrippo speaks to Matt Duncan about threats facing the North American power grid. They discuss the grid’s resilience against attacks from nation-state threat actors, cybercriminals, and hacktivists.
December 3, 2025 at 5:47 PM