Microsoft Threat Intelligence's Avatar

Microsoft Threat Intelligence

@threatintel.microsoft.com

We are Microsoft's global network of security experts. Follow for security research and threat intelligence. https://aka.ms/threatintelblog

1,390 Followers  |  37 Following  |  67 Posts  |  Joined: 13.11.2024  |  2.2529

Latest posts by threatintel.microsoft.com on Bluesky

Also hear from Snow, co-founder of the Social Engineering Community Village at DEF CON, who shares her journey from special effects makeup to elite social engineer. Learn more about how organizations of any size can build resilience against evolving threats.

08.08.2025 16:13 โ€” ๐Ÿ‘ 3    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

In this Microsoft Threat Intelligence Podcast episode, hosted by Sherrod DeGrippo, Microsoft's own Aarti Borkar, Simeon Kakpovi, and Andrew Rapp discuss how timely threat intel, rapid attacker analysis, and clear risk communication help orgs make informed decisions during security incidents.

08.08.2025 16:13 โ€” ๐Ÿ‘ 3    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Per Andrew Rapp, โ€œdata is everything. Information is informing all of our decisions from where we go investigate, as well as the tactical containment steps weโ€™re going to immediately take." This approach enables teams to respond efficiently and help customers recover quickly.

08.08.2025 16:12 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
How Microsoft Stays Ahead of the Worldโ€™s Most Dangerous Hackers In this episode of the Microsoft Threat Intelligence Podcast, hostโ  โ โ โ Sherrod DeGrippoโ  is joined by Aarti Borkar, Simeon Kakpovi, and Andrew Rapp for a behind-the-scenes look at how Microsoft Threat Intelligence and Microsoft Incident Response teams collaborate as part of a closed-loop system, the emotional toll of breaches, and how organizations of any size can build resilience through preparation and psychological safety. By listening to this segment, youโ€™ll get a preview of what this group brought to the main stage of Black Hat this year. Later, Sherrod chats with Snow, co-founder of the Social Engineering Community Village at DEF CON, about her journey from special effects makeup to elite social engineer, and how empathy, creativity, and even a ladder can be powerful tools in physical security testing.

Real-time collaboration between incident response and threat intelligence teams is critical for mounting an effective defense against todayโ€™s cyber threats. The process relies on actionable intel to guide every step, from initial investigation to containment. msft.it/63322sOR1I

08.08.2025 16:08 โ€” ๐Ÿ‘ 6    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Project Ire emerged from a collaboration between @msftresearch.bsky.social, Microsoft Defender Research, and Microsoft Discovery & Quantum, bringing together security expertise, operational knowledge, global malware telemetry, and AI research.

05.08.2025 21:48 โ€” ๐Ÿ‘ 3    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

To identify malware at scale, Project Ire uses specialized tools to reverse engineer software, with an architecture that allows for reasoning at multiple levels, from low-level binary analysis to control flow reconstruction and high-level interpretation of code behavior.

05.08.2025 21:45 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Project Ire autonomously identifies malware at scale Designed to classify software without context, Project Ire replicates the gold standard in malware analysis through reverse engineering. It streamlines a complex, expert-driven process, making large-scale malware detection faster & more consistent.

Project Ire, an autonomous AI agent, automates whatโ€™s considered the gold standard in malware classification: fully reverse engineering a software file without any clues about its origin or purpose: msft.it/63325sMSoc

05.08.2025 21:45 โ€” ๐Ÿ‘ 4    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Microsoft catches Russian hackers targeting foreign embassies End goal is the installation of a malicious TLS root certificate for use in intel gathering.
31.07.2025 21:45 โ€” ๐Ÿ‘ 65    ๐Ÿ” 23    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 5
Preview
Russia-affiliated Secret Blizzard conducting ongoing espionage against embassies in Moscow A new Microsoft report finds that the long-running threat group has gained positions on state-aligned ISPs and Russian telecoms, while tricking foreign embassy staff to download custom malware.

A new Microsoft report finds that the long-running threat group has gained positions on state-aligned ISPs and Russian telecoms, while tricking foreign embassy staff to download custom malware. via @mattkapko.com cyberscoop.com/russia-secre...

31.07.2025 16:29 โ€” ๐Ÿ‘ 5    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Frozen in transit: Secret Blizzardโ€™s AiTM campaign against diplomats | Microsoft Security Blog Microsoft Threat Intelligence has uncovered a cyberespionage campaign by the Russian state actor we track as Secret Blizzard that has been ongoing since at least 2024, targeting embassies in Moscow us...

Microsoft: "... notably includes the installation of root certificates under the guise of Kaspersky Anti-Virus (AV). We assess this allows for TLS/SSL stripping from the Secret Blizzard AiTM position ..." www.microsoft.com/en-us/securi...

31.07.2025 16:14 โ€” ๐Ÿ‘ 8    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 3

As a result, diplomatic personnel using local ISP or telecommunications services in Russia are highly likely targets of Secret Blizzardโ€™s AiTM position. Get guidance for how orgs can defend against this campaign along with indicators of compromise (IOCs) and detection details in our blog post.

31.07.2025 16:10 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

While we previously assessed with low confidence that the actor conducts cyberespionage activities within Russian borders against foreign and domestic entities, this is the first confirmation of the actorโ€™s ability to do so at the Internet Service Provider (ISP) level.

31.07.2025 16:07 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

ApolloShadow installs a trusted root certificate, enabling Secret Blizzard to persist on diplomatic devices, likely for intelligence collection. This campaign, ongoing since 2024, poses high risk to embassies, diplomatic entities, & sensitive orgs operating in Moscow using local internet providers.

31.07.2025 16:07 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Frozen in transit: Secret Blizzardโ€™s AiTM campaign against diplomats | Microsoft Security Blog Microsoft Threat Intelligence has uncovered a cyberespionage campaign by the Russian state actor we track as Secret Blizzard that has been ongoing since at least 2024, targeting embassies in Moscow using an adversary-in-the-middle (AiTM) position to deploy their custom ApolloShadow malware.

Microsoft Threat Intelligence has uncovered a cyberespionage campaign by the Russian state actor we track as Secret Blizzard targeting embassies in Moscow using an adversary-in-the-middle (AiTM) position to deploy their custom ApolloShadow malware. msft.it/63320sJmHK

31.07.2025 16:02 โ€” ๐Ÿ‘ 8    ๐Ÿ” 5    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Have fun learning and connecting at Black Hat!

29.07.2025 17:24 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Finally, the Microsoft Threat Intelligence Podcast will be recording live from Black Hat, so watch for that episode. Meanwhile, listen to Black Hat NOC lead Grifter & Hacker Jeopardy host Lintile share insights and tips on exploring the hacker community: msft.it/6049synib

29.07.2025 17:24 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

In the briefing โ€œBitUnlocker: Leveraging Windows Recovery to Extract BitLocker Secretsโ€ Microsoft security researchers share how their research into attack surfaces led to hardening and further securing Windows Recovery Environment (WinRE). msft.it/6048syniw

29.07.2025 17:24 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

At our VIP Mixer, hosted by Microsoft Incident Response, you can connect with our threat intelligence, incident response, and Security Copilot teams, alongside peers from the security community. Register here: msft.it/6047syniZ

29.07.2025 17:24 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

At Booth 2246, expert meetups, live threat briefings, red teaming deep dives, and insiderโ€™s view of real incident response provide attendees the opportunity to hear directly from Microsoft experts, ask questions, get a clearer view end-to-end security: msft.it/6043syniV

29.07.2025 17:24 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Here are the ways you can interact with Microsoft at #BHUSA 2025:

On the main stage, Microsoft Threat Intelligence experts share behind-the-scenes insights in โ€œUnmasking Cyber Villains: How Microsoft Stays Ahead of the World's Most Dangerous Hackersโ€: msft.it/63322syXVM

29.07.2025 17:20 โ€” ๐Ÿ‘ 3    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

After discovering the bypass technique, we disclosed our findings to Apple, and we thank the security team for their collaboration in addressing this issue. Learn more about the implications of Sploitlight, our exploit, and how to strengthen defenses against TCC bypass attacks.

28.07.2025 16:04 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

The vulnerability, referred to as โ€œSploitlightโ€, enables extraction of sensitive data, such as precise geolocation info, photo and video metadata, face and person recognition data, search history, and moreโ€”which is further complicated by the remote linking capabilities between iCloud accounts.

28.07.2025 16:03 โ€” ๐Ÿ‘ 4    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Sploitlight: Analyzing a Spotlight-based macOS TCC vulnerability | Microsoft Security Blog Microsoft Threat Intelligence has discovered a macOS vulnerability, tracked as CVE-2025-31199, that could allow attackers to steal private data of files normally protected by Transparency, Consent, and Control (TCC), including the ability to extract and leak sensitive information cached by Apple Intelligence.

Microsoft Threat Intelligence uncovered a macOS vulnerability that could allow attackers to steal private data of files normally protected by TCC, such as caches used by Apple Intelligence. msft.it/63327sHUSJ

28.07.2025 16:02 โ€” ๐Ÿ‘ 8    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
MDTI is Converging into Microsoft Sentinel and Defender XDR | Microsoft Community Hub In todayโ€™s rapidly evolving threat landscape, organizations need threat intelligence (TI) that is woven seamlessly into every step of their security...

Microsoft Defender Threat Intelligence (MDTI) is converging directly into Defender XDR and Microsoft Sentinel, providing real-time TI within a unified SecOps experience and granting customers access to Microsoftโ€™s extensive repository of raw & finished threat intelligence: msft.it/6045sGrP9

25.07.2025 22:27 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Tune in to hear how Microsoft and its partners are raising the cost for attackers, pushing them further to the periphery. Learn more about Lumma Stealer: msft.it/63325sGHrB

25.07.2025 17:07 โ€” ๐Ÿ‘ 3    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

In this Microsoft Threat Intelligence podcast episode, Richard Boscovich and Derek Richardson from Microsoftโ€™s DCU share the creative legal strategies, global partnerships, and rapid collaboration with infrastructure providers that drove the operationโ€™s success.

25.07.2025 17:04 โ€” ๐Ÿ‘ 3    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Inside Microsoftโ€™s Global Operation to Disrupt Lumma Stealerโ€™s 2,300-Domain Malware Network In this episode of the Microsoft Threat Intelligence Podcast, hostโ  โ โ โ Sherrod DeGrippoโ  is joined by Richard Boscovich and Derek Richardson from Microsoftโ€™s Digital Crimes Unit to unpack the global takedown of Lumma Stealer, one of the worldโ€™s largest infostealer malware operations. They discuss how creative legal tools like RICO and centuries-old trespass laws, deep collaboration with global partners, and innovative technical strategies came together to seize 2,300 domains and protect nearly 400,000 victims. The episode explores how the DCU is shifting toward persistent, cost-imposing disruption of cybercrime as a service, and what this means for defenders everywhere.

Microsoftโ€™s Digital Crimes Unit (DCU) shares the insider story of the successful global takedown of Lumma Stealerโ€”a stealthy, customizable malware that quietly infected nearly 400,000 Windows devices worldwide, stealing passwords and sensitive data. msft.it/63325sGHE7

25.07.2025 17:01 โ€” ๐Ÿ‘ 6    ๐Ÿ” 4    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0

Customers should apply the on-premises SharePoint Server security updates immediately and follow the detailed mitigation guidance in the blog. The latest updates include additional TTPs of the new activity, additional IOCs, and expanded mitigation, protection, and hunting guidance.

24.07.2025 01:14 โ€” ๐Ÿ‘ 5    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Disrupting active exploitation of on-premises SharePoint vulnerabilities | Microsoft Security Blog Microsoft has observed two named Chinese nation-state actors, Linen Typhoon and Violet Typhoon, exploiting vulnerabilities targeting internet-facing SharePoint servers. In addition, we have observed another China-based threat actor, tracked as Storm-2603, exploiting these vulnerabilities. Microsoft has released new comprehensive security updates for all supported versions of SharePoint Server (Subscription Edition, 2019, and 2016) that protect customers against these new vulnerabilities. Customers should apply these updates immediately to ensure they are protected.

We updated our blog with expanded analysis and threat intelligence from newly observed activity by Storm-2603 leading to the deployment of Warlock ransomware. msft.it/63320s134O

24.07.2025 01:12 โ€” ๐Ÿ‘ 7    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Microsoft assesses that threat actors will continue to integrate the exploits into their attacks against unpatched on-premises SharePoint systems. Customers should apply the updates immediately to ensure they are protected.

22.07.2025 13:11 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@threatintel.microsoft.com is following 20 prominent accounts