Today’s Topics:
- Scattered Spider Exploits VMware ESXi in Targeted Ransomware Attacks Across Critical U.S. Sectors
- Securing ChatGPT Agent Mode: What You Need to Know
- How can Netizen help?
Scattered Spider Exploits VMware ESXi in Targeted Ransomware Attacks Across Critical U.S. Sectors

A sophisticated ransomware campaign attributed to the threat group Scattered Spider, also known as 0ktapus, Octo Tempest, Muddled Libra, and UNC3944, is actively targeting VMware ESXi hypervisors in the United States, with victims spanning retail, transportation, and airline industries. The operation has been described as fast-moving, stealthy, and reliant on a combination of social engineering and “living off the land” techniques to bypass traditional endpoint defenses.
Scattered Spider does not rely on software vulnerabilities to gain entry. Instead, attackers contact IT help desks directly, impersonating administrators to reset credentials. According to Mandiant, this playbook—while simple—is remarkably effective, even against organizations with advanced security programs. These intrusions are not random but carefully orchestrated, with clear intent to access and compromise core infrastructure.
Once inside, the group maps Active Directory privileges to vSphere credentials, providing access to the VMware vCenter Server Appliance (vCSA). From there, they deploy a persistent, encrypted reverse shell—nicknamed “teleport”—that evades firewalls and blends in with legitimate traffic.
The ransomware deployment follows a structured, multi-phase process:
- Initial Access and Reconnaissance: Attackers obtain IT documentation, internal org charts, and PAM credentials from tools like HashiCorp Vault. They often impersonate admins to escalate access.
- vSphere Pivoting and Shell Deployment: After gaining vCSA access, attackers use teleport to install a reverse shell and establish persistent remote access.
- NTDS Extraction via Disk Swap: Threat actors shut down Domain Controller VMs, detach their virtual disks, mount them on attacker-controlled VMs, and extract the NTDS.dit file—an approach that allows full AD database exfiltration without triggering typical alerts.
- Destruction of Recovery Paths: Backup jobs, VM snapshots, and recovery repositories are deleted to inhibit restoration.
- Ransomware Deployment via SSH: Custom ransomware is pushed directly to ESXi hosts using SCP/SFTP, bypassing Windows-based defenses entirely.
Google and Palo Alto Networks Unit 42 stress that the entire operation, from initial access to data theft and ransomware deployment, can unfold within hours. In one incident, over 100 GB of sensitive data was exfiltrated in just two days.
Unlike conventional ransomware campaigns that rely on encrypting Windows endpoints, Scattered Spider’s approach targets virtualization infrastructure directly. By compromising ESXi and vCenter environments, attackers can cripple multiple business-critical systems in a single strike. Google warns that the end-of-life (EoL) of vSphere 7 in October 2025 could further expose organizations that delay modernization and hardening efforts.
To defend against this threat actor’s methodology, Google and security researchers recommend a multi-layered strategy:
- Monitoring and Resilience: Centralize logging for ESXi and vCenter, isolate backups from production AD, and confirm that backups cannot be accessed by compromised admin accounts.
- Hardening VMware Infrastructure: Enable vSphere lockdown mode, enforce
execInstalledOnly
, encrypt VMs, and remove unused virtual machines. Help desk procedures should be hardened to resist impersonation attempts. - Identity and Access Controls: Implement phishing-resistant multi-factor authentication (MFA), segregate administrative credentials, and prevent identity chaining between services.
Securing ChatGPT Agent Mode: What You Need to Know

ChatGPT’s Agent Mode introduces a flexible framework for automating internal workflows, connecting APIs, and enabling custom logic through AI. While the feature unlocks a wide range of possibilities, from document parsing to internal knowledge retrieval, it also comes with new security considerations that organizations should not ignore. The combination of persistent memory, tool integrations, and code execution creates a surface area that needs to be treated as seriously as any service account with system access.
At its core, Agent Mode allows developers to define custom behaviors and integrate toolsets directly into the ChatGPT interface. An agent might be tasked with answering internal policy questions, retrieving data from a CRM, or transforming input via Python code. But every one of these capabilities, if misconfigured, introduces a potential entry point for abuse. Without proper restrictions, an agent might access sensitive documents, operate across departments, or inadvertently store private information in its memory.
OpenAI enforces some baseline controls. Agents cannot access tools unless they’ve been explicitly granted permission. Memory can be toggled on or off, and Python code runs in a sandbox with no internet access. These constraints are helpful, but they aren’t a substitute for enterprise-grade governance. Organizations deploying agents, especially those embedded in workflows with access to customer data or internal APIs, need to consider additional safeguards.
One of the primary risks is prompt injection, where a user crafts input that manipulates an agent into revealing unintended data or executing unauthorized actions. For agents used in customer-facing or employee-support roles, this means input sanitization, behavior constraints, and real-time auditing are critical. Memory, if enabled, should never be used to store regulated or personally identifiable information; accidental retention is still a possibility, and retrieval is not always straightforward.
Role scoping is also key. An agent built for HR support should not be able to interact with financial records or IT infrastructure. Similarly, an engineering-focused agent should be deployed in isolation from systems containing legal or compliance data. By assigning each agent to a narrow, clearly defined function, the blast radius of any incident can be significantly reduced.
API credentials are another common point of failure. Many agents use token-based access to retrieve or post data. These tokens must be scoped tightly, rotated regularly, and audited for usage patterns. Developers should avoid hardcoding secrets or storing keys in memory, and instead use secure vaults or environment variables with short time-to-live intervals. Every agent should be treated as a privileged identity within the enterprise identity and access management (IAM) strategy.
Logging and observability also play a major role. Organizations should route agent logs into their SIEM or XDR platforms and monitor for anomalous usage. Failed tool invocations, repeated access to restricted resources, or interactions outside working hours may indicate misuse or compromise. Integrating agents into the broader detection and response ecosystem makes it easier to contain issues early.
Security teams should also run tabletop exercises simulating abuse scenarios. What happens if an agent begins leaking sensitive data? How quickly can memory be wiped, or access to external APIs revoked? Can an attacker exfiltrate internal documents via a prompt injection? By treating these questions seriously before deployment, organizations can prepare well in advance of any real incident.
ChatGPT agents offer real productivity gains, but they must be deployed with the same rigor given to any code with persistent access to systems or data. Isolation, least privilege, continuous monitoring, and regular reviews are foundational. Without these practices, the flexibility that makes Agent Mode so attractive could become its greatest liability.
How Can Netizen Help?
Netizen ensures that security gets built-in and not bolted-on. Providing advanced solutions to protect critical IT infrastructure such as the popular “CISO-as-a-Service” wherein companies can leverage the expertise of executive-level cybersecurity professionals without having to bear the cost of employing them full time.
We also offer compliance support, vulnerability assessments, penetration testing, and more security-related services for businesses of any size and type.
Additionally, Netizen offers an automated and affordable assessment tool that continuously scans systems, websites, applications, and networks to uncover issues. Vulnerability data is then securely analyzed and presented through an easy-to-interpret dashboard to yield actionable risk and compliance information for audiences ranging from IT professionals to executive managers.
Netizen is a CMMI V2.0 Level 3, ISO 9001:2015, and ISO 27001:2013 (Information Security Management) certified company. We are a proud Service-Disabled Veteran-Owned Small Business that is recognized by the U.S. Department of Labor for hiring and retention of military veterans.
