Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Details Scattered Spider TTPs Observed in Recent Attack Chains

Posted on July 18, 2025July 18, 2025 By CWS

In mid-2025, a brand new surge of focused intrusions, attributed to the menace group identified variously as Scattered Spider, Octo Tempest, UNC3944, Muddled Libra, and 0ktapus, started impacting a number of industries.

Initially recognized by uncommon SMS-based phishing campaigns leveraging adversary-in-the-middle (AiTM) domains, these operators have since refined their method to mix subtle social engineering with stealthy community exploitation.

Their main purpose stays monetary acquire by means of extortion or ransomware deployment, usually after months of reconnaissance and credential harvesting.

Microsoft analysts famous that these campaigns usually start with a fastidiously crafted spear-phishing message or direct service-desk impersonation by way of cellphone, electronic mail, or messaging platforms.

As soon as preliminary entry is achieved, Scattered Spider pivots quickly to reconnaissance, enumeration of Lively Listing attributes, and credential dumping, continuously utilizing instruments like Mimikatz and AADInternals.

Concurrently, the attackers set up persistence by way of trusted backdoors and leverage ngrok or Chisel tunnels to keep up covert communications with compromised property.

Shortly after these preliminary strikes, Microsoft researchers noticed the deployment of DragonForce ransomware, with a definite give attention to VMware ESX hypervisor environments.

This alternative permits the menace actors to encrypt total datastores, maximizing operational disruption and ransom calls for.

Complicating defenses additional, Scattered Spider’s current techniques mix on-premises and cloud id exploitation, attacking crucial Entra Join servers to cross area boundaries.

Such hybrid strikes underline the group’s evolution from purely cloud-focused assaults to full-spectrum intrusions.

Detection of those techniques, strategies, and procedures (TTPs) has been completely mapped throughout Microsoft Defender’s XDR ecosystem.

From uncommon password reset alerts in digital machines (MDC) to detection of DCSync makes an attempt (MDI) and suspicious elevate-access operations (MDC), defenders can monitor high-fidelity alerts throughout endpoints, identities, and cloud workloads.

Assault path (Supply – Microsoft)

Persistence Techniques: Establishing a Covert Foothold

A crucial subtopic in Scattered Spider’s arsenal is its use of ADFS persistent backdoors to ensure long-term entry.

As soon as administrative privileges are obtained, the group deploys customized scripts that modify the ADFS configuration database, injecting malicious service hooks.

These hooks execute mechanically upon consumer authentication, granting attackers elevated privileges with out additional credential prompts.

Microsoft analysts recognized the next PowerShell snippet inside affected environments, used to implant the backdoor:-

Import-Module AADInternals
$cred = Get-Credential
Set-AdfsProperties -AutoCertificateRollover $false
Add-AdfsServicePrincipalName -Principal $cred.UserName -ServicePrimaryRefreshToken $true

This code disables computerized certificates renewal to stop inadvertent removing of the backdoor and registers a service principal identify linked to attacker-controlled credentials.

By leveraging entra ID APIs, the adversary ensures that any authentication occasion triggers a silent elevation of privileges, successfully bypassing multifactor authentication checks.

Continued vigilance by means of superior looking queries for anomalous ADFS configuration modifications allows SOC groups to detect and remediate these persistence mechanisms earlier than attackers can totally exploit them.

Increase detection, scale back alert fatigue, speed up response; all with an interactive sandbox constructed for safety groups -> Attempt ANY.RUN Now

Cyber Security News Tags:Attack, Chains, Details, Microsoft, Observed, Scattered, Spider, TTPs

Post navigation

Previous Post: Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services
Next Post: Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices

Related Posts

VMware Cloud Foundation 9.0 Released With Modern Workloads & AI Services Cyber Security News
25 Best Managed Security Service Providers (MSSP) Cyber Security News
GLOBAL GROUP RaaS Operators Enable AI-driven Negotiation Functionality Cyber Security News
10 Best Malware Analysis Tools Cyber Security News
Chinese ‘Salt Typhoon’ Hackers Hijacked US National Guard Network for Nearly a Year Cyber Security News
Nessus Windows Vulnerabilities Allow Overwrite of Arbitrary Local System Files Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • In Other News: Law Firm Hacked by China, Symantec Flaw, Meta AI Hack, FIDO Key Bypass
  • Threat Actors Exploiting Ivanti Connect Secure Vulnerabilities to Deploy Cobalt Strike Beacon
  • Sophos Intercept X for Windows Vulnerabilities Enable Arbitrary Code Execution
  • Email Protection Startup StrongestLayer Emerges From Stealth Mode
  • CERT-UA Discovers LAMEHUG Malware Linked to APT28, Using LLM for Phishing Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • In Other News: Law Firm Hacked by China, Symantec Flaw, Meta AI Hack, FIDO Key Bypass
  • Threat Actors Exploiting Ivanti Connect Secure Vulnerabilities to Deploy Cobalt Strike Beacon
  • Sophos Intercept X for Windows Vulnerabilities Enable Arbitrary Code Execution
  • Email Protection Startup StrongestLayer Emerges From Stealth Mode
  • CERT-UA Discovers LAMEHUG Malware Linked to APT28, Using LLM for Phishing Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News