Microsoft Threat Intelligence
@threatintel.microsoft.com
1.6K followers 56 following 140 posts
We are Microsoft's global network of security experts. Follow for security research and threat intelligence. https://aka.ms/threatintelblog
Posts Media Videos Starter Packs
At @microsoft.com, we’re taking action by disrupting cybercriminal ecosystems, sharing threat intelligence, and investing in proactive defenses to protect people, data, and critical systems. Read the Microsoft Digital Defense Report 2025 for more insights and defense guidance.
- Identity-based attacks rose by 32%. More than 97% of identity attacks are password spray or brute force attacks.

- There has been an 87% increase in campaigns aimed at disrupting customer cloud environments through ransomware, mass deletion, or other destructive actions.
Sample IoCs:
Fake Teams setup (SHA-256): 32b0f69e2d046cb835060751fcda28b633cbbd964e6e54dbbc1482fff4d51b57
Oyster backdoor payload (SHA-256): e8d5019707065a8c894faf2c08ae2595d6b12381f1a850bfe9c9d693a5a6a8df
While these protections help secure our customers, we’re sharing this intelligence broadly to help strengthen defenses and improve resilience across the entire cybersecurity community.
Fully enabled Microsoft Defender Antivirus blocks this threat. In addition to detections, Microsoft Defender for Endpoint has additional guidance for mitigating and investigating this attack.
To fraudulently sign the fake installers and post-compromise tools, Vanilla Tempest was observed using Trusted Signing, as well as SSL[.]com, DigiCert, and GlobalSign. We’re sharing this info broadly to help improve protections across the industry.
Running the fake Microsoft Teams setups delivered a loader, which in turn delivered a fraudulently signed Oyster backdoor. Vanilla Tempest has incorporated Oyster into their attacks as early as June 2025, but they started fraudulently signing these backdoors in early September 2025.
In this campaign, Vanilla Tempest used fake MSTeamsSetup.exe files hosted on malicious domains mimicking Microsoft Teams, for example, teams-download[.]buzz, teams-install[.]run, or teams-download[.]top. Users are likely directed to malicious download sites using SEO poisoning.
Vanilla Tempest, also tracked as VICE SPIDER and Vice Society, is a financially motivated that focuses on deploying ransomware & exfiltrating data for extortion. The threat actor has used ransomware like BlackCat, Quantum Locker, & Zeppelin, but more recently has been primarily deploying Rhysida.
In addition to revoking certificates, Microsoft Defender Antivirus detects the fake setup files, Oyster backdoor, and Rhysida ransomware, and Microsoft Defender for Endpoint detects Vanilla Tempest TTPs.
We identified this Vanilla Tempest campaign in late September 2025, following several months of the threat actor using fraudulently signed binaries in attacks.
In early October 2025, Microsoft disrupted a Vanilla Tempest campaign by revoking over 200 certificates that the threat actor had fraudulently signed and used in fake Teams setup files to deliver the Oyster backdoor and ultimately deploy Rhysida ransomware.
The text "Vanilla Tempest" and the icon for financially motivated threat actors in white against a blue background.
The October 2025 security updates are available: msft.it/6018SZEg0.

#PatchTuesday #SecurityUpdateGuide
Image with "October 2025 Patch Tuesday" in white text on a blue background.
“Security begins and ends with people.” Learn how Microsoft has made security culture a company-wide imperative, reinforcing vigilance, embedding secure habits into everyday work, and achieving what technology alone cannot, via @ajohnsocyber.bsky.social: msft.it/63325sNpfJ
How Microsoft is creating a security-first culture that lasts | Microsoft Security Blog
Discover how Microsoft empowers employees to lead with security through training, tools, and a company-wide mindset shift. Learn more.
msft.it
Learn more about Storm-2657’s campaign and the TTPs employed, and get comprehensive detection, hunting queries, and guidance for investigation and remediation to defend against this threat in this Microsoft Threat Intelligence blog.
Storm-2657 is actively targeting a range of US-based organizations, particularly employees in sectors like higher education, with such "payroll pirate" attacks to gain access to third-party human resources (HR) software as a service (SaaS) platforms like Workday.
Medusa is a RaaS offering with affiliates like Storm-1175 carrying out double extortion. Storm-1175 was recently observed exploiting the CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability to deploy Medusa: msft.it/63323s0Z6Z
PipeMagic is attributed to the financially motivated actor Storm-2460. Because PipeMagic is modular, the threat actor can send module code over the network and the backdoor self-updates in memory. Read about PipeMagic and its internal architecture: msft.it/63328s0k74
Beyond immediate containment, Microsoft IR supports recovery, future planning, and building long-term resilience. According to Adrian Hill, lead investigator for Microsoft IR, “The customer needs to be successful. The only way to do that is to ensure that everyone is successful.”
By leading with empathy and collaboration, Microsoft IR unites vendors and internal teams to stabilize crises and uncover hidden threats, ensuring unified action. This approach means that every engagement restores the customer and simultaneously strengthens the broader security ecosystem.