Why is there so much fear around Scattered Spider? 

Are they employing more sophisticated attack methods, or are systems becoming decreasingly proactive in defending against these threats?

Let’s talk tech!

Who is Scattered Spider?

Scattered Spider, also identified as UNC3944, is a financially driven threat actor group recognized for its adept application of social engineering techniques to breach targeted devices. They exhibit persistence, subtlety, and swiftness in their activities. Upon gaining access, Scattered Spider refrains from deploying specialized malware and, instead, depends on existing remote management tools to sustain their access.

This threat actor group first emerged in May 2022 and gained greater recognition in September 2023 due to their cyber attack on the casino industry leader MGM

MGM Breach: 

According to reports, this group successfully infiltrated MGM’s systems by conducting open-source intelligence (OSINT) on employees, gathering enough information to subsequently impersonate them, and then reached out to the IT help desk to obtain access to credentials. 

This form of social engineering attack is referred to as “vishing.” It involves gaining access to systems through persuasive phone calls, as opposed to “phishing,” which is typically carried out via email.

Historically, Scattered Spider utilizes a combination of the following social engineering techniques to gain login control:

SMS phishing. Utilizes text messages on mobile devices to deceive individuals into downloading malicious software, disclosing sensitive information, or transferring funds.

SIM swapping. The malicious actor attempts to take control of an individual’s phone number by having the victim’s mobile carrier assign the phone number to a new SIM card

MFA fatigue. The hacker initially acquires the target’s login credentials and then persistently triggers multi-factor authentication (MFA) notifications to the account holder until the individual inadvertently grants approval for the login attempt.

After gaining access, instead of employing conspicuous malware that could lead to detection, they opt for a patient approach and rely on remote management tools to sustain continuous access without drawing attention. By focusing on the remote management tools, they are able to monitor, analyze, and access the company’s computers, devices, IT infrastructure, and systems. This approach renders Scattered Spider highly dangerous and, if undetected, the victim becomes exceptionally vulnerable to complete exploitation, as was the case with MGM.

Stages of the Attack:

Three are two main stages for this attack to be successful: 

1. The Intrusion.

The primary objective at this stage is to acquire user credentials to secure access to the targeted system.

2. Remaining in System. 

The key objective in this stage is to sustain access within a system, all while discreetly navigating the process of acquiring the desired access or information without detection.

Protection Measures

As with social engineering attacks, user training and awareness should be the initial line of defense. Nevertheless, it’s essential to recognize that relying solely on these types of training is not foolproof due to the inevitability of human errors. Therefore, it is strongly recommended to adopt a more controlled and proactive approach to security measures.

User Monitoring is a controlled  practice of observing and tracking the activities, behaviors, and interactions of individuals using computer systems, networks, and digital resources within an organization. This includes:

User Activity Tracking. Monitoring tools record user actions, including login/logout times, file access, application usage, and data transfers. This data can help in understanding normal user behavior and identifying anomalies.

Access Control. User monitoring is often used to manage and control access to sensitive data and resources. It ensures that users are granted appropriate permissions and access levels based on their roles and responsibilities.

Data Loss Prevention (DLP). User monitoring can be part of a DLP strategy by tracking the movement of sensitive data within an organization. It helps prevent data leaks or unauthorized sharing.

In today’s environment, Threat Actor Tracking has evolved into a critical necessity. This is due to the fact that cybercriminals are increasingly involved in a wider range of activities that have the potential to jeopardize the confidentiality, integrity, or availability of data and assets belonging to individuals, businesses, and governmental entities. The following steps should actively be taken to maximize cyber protection: 

Threat Actor Profiling. Proactive profiling of the threat actor, outlining their capabilities, resources, and historical activities. This profile can help in understanding the actor’s patterns and potential future actions.

Incident Investigation. If there is a specific incident or attack associated with the threat actor, conduct a detailed investigation to understand the attack vector, impact, and methods used. This may involve forensics analysis and incident response.

Behavior Analysis. Analyze the threat actor’s behavior over time to identify patterns, trends, and changes in their tactics, techniques, and procedures (TTPs). This can provide insights into their evolution and adaptation.

Technical Analysis. Study the technical aspects of the attacks, including malware analysis, network traffic analysis, and vulnerabilities exploited. This can reveal technical signatures associated with the threat actor.

Sharing Threat Intelligence. As mentioned in my previous post, Cybersecurity – A Pillar of Modern Business – According to the CISA, the information gathered through threat actor tracking can be shared with other organizations, government agencies, and the broader cybersecurity community. This collaborative approach enhances collective defenses and provides early warnings to potential targets.

Final Thoughts 

The attack strategies employed by Scattered Spider, such as SMS phishing, SIM swapping, and exploiting MFA fatigue, underscore the need for robust cybersecurity defenses. Their ability to infiltrate systems, impersonate employees, and use social engineering tactics demonstrates their evolving techniques.

To counter these threats, organizations must prioritize user training and awareness while recognizing the inherent risks of human error. A controlled and proactive approach to security measures is recommended. User monitoring, threat actor profiling, and the sharing of threat intelligence are essential components of a comprehensive cybersecurity strategy.

Threat actor tracking has become imperative in the contemporary digital landscape, given the expanding range of activities cybercriminals engage in to compromise data and assets. This proactive stance is critical to safeguarding digital environments against evolving threats like Scattered Spider and ensuring the integrity and security of sensitive data and assets.