Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Detects “SesameOp” Backdoor Using OpenAI’s API as a Stealth Command Channel

Posted on November 4, 2025November 4, 2025 By CWS

Nov 04, 2025Ravie LakshmananArtificial Intelligence / Malware
Microsoft has disclosed particulars of a novel backdoor dubbed SesameOp that makes use of OpenAI Assistants Software Programming Interface (API) for command-and-control (C2) communications.
“As a substitute of counting on extra conventional strategies, the risk actor behind this backdoor abuses OpenAI as a C2 channel as a technique to stealthily talk and orchestrate malicious actions throughout the compromised atmosphere,” the Detection and Response Group (DART) at Microsoft Incident Response stated in a technical report revealed Monday.
“To do that, a part of the backdoor makes use of the OpenAI Assistants API as a storage or relay mechanism to fetch instructions, which the malware then runs.”
The tech big stated it found the implant in July 2025 as a part of a classy safety incident during which unknown risk actors had managed to keep up persistence throughout the goal atmosphere for a number of months. It didn’t title the impacted sufferer.

Additional investigation into the intrusion exercise has led to the invention of what it described as a “advanced association” of inside internet shells, that are designed to execute instructions relayed from “persistent, strategically positioned” malicious processes. These processes, in flip, leverage Microsoft Visible Studio utilities that had been compromised with malicious libraries, an method known as AppDomainManager injection.
SesameOp is a customized backdoor engineered to keep up persistence and permit a risk actor to covertly handle compromised units, indicating that the assault’s overarching objective was to make sure long-term entry for espionage efforts.
OpenAI Assistants API allows builders to combine synthetic intelligence (AI)-powered brokers immediately into their purposes and workflows. The API is scheduled for deprecation by OpenAI in August 2026, with the corporate changing it with a brand new Responses API.
The an infection chain, per Microsoft, features a loader part (“Netapi64.dll”) and a .NET-based backdoor (“OpenAIAgent.Netapi64”) that leverages the OpenAI API as a C2 channel to fetch encrypted instructions, that are subsequently decoded and executed regionally. The outcomes of the execution are despatched again to OpenAI as a message.
“The dynamic hyperlink library (DLL) is closely obfuscated utilizing Eazfuscator.NET and is designed for stealth, persistence, and safe communication utilizing the OpenAI Assistants API,” the corporate stated. “Netapi64.dll is loaded at runtime into the host executable by way of .NET AppDomainManager injection, as instructed by a crafted .config file accompanying the host executable.”

The message helps three forms of values within the description subject of the Assistants record retrieved from OpenAI –

SLEEP, to permit the method thread to sleep for a specified length
Payload, to extract the contents of the message from the directions subject and invoke it in a separate thread for execution
Outcome, to transmit the processed end result to OpenAI as a brand new message during which the outline subject is ready to “Outcome” to sign the risk actor that the output of the execution of the payload is out there

It is at the moment not clear who’s behind the malware, however the improvement indicators continued abuse of reliable instruments for malicious functions to mix in with regular community exercise and sidestep detection. Microsoft stated it shared its findings with OpenAI, which recognized and disabled an API key and related account believed to have been utilized by the adversary.

The Hacker News Tags:API, Backdoor, Channel, Command, Detects, Microsoft, OpenAIs, SesameOp, Stealth

Post navigation

Previous Post: AMD Zen 5 Processors RDSEED Vulnerability Breaks Integrity With Randomness
Next Post: U.S. Prosecutors Indict Cybersecurity Insiders Accused of BlackCat Ransomware Attacks

Related Posts

How Attackers Bypass Synced Passkeys The Hacker News
Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks The Hacker News
Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services The Hacker News
nOAuth Vulnerability Still Affects 9% of Microsoft Entra SaaS Apps Two Years After Discovery The Hacker News
Eclipse Foundation Revokes Leaked Open VSX Tokens Following Wiz Discovery The Hacker News
Researchers Identify PassiveNeuron APT Using Neursite and NeuralExecutor Malware The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Apple Patches 19 WebKit Vulnerabilities 
  • Zscaler Acquires AI Security Company SPLX
  • Hackers Actively Scanning Internet to Exploit XWiki Remote Code Execution Vulnerability
  • Critical Android 0-Click Vulnerability in System Component Allows RCE Attacks
  • Android Update Patches Critical Remote Code Execution Flaw

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Apple Patches 19 WebKit Vulnerabilities 
  • Zscaler Acquires AI Security Company SPLX
  • Hackers Actively Scanning Internet to Exploit XWiki Remote Code Execution Vulnerability
  • Critical Android 0-Click Vulnerability in System Component Allows RCE Attacks
  • Android Update Patches Critical Remote Code Execution Flaw

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News