SCATTERED SPIDER Hackers Target IT Support Teams & Bypass Multi-Factor Authentication

SCATTERED SPIDER Hackers Target IT Support Teams & Bypass Multi-Factor Authentication

A cybercriminal group known as SCATTERED SPIDER has emerged as a formidable threat, targeting sectors like hospitality, telecommunications, finance, and retail with unprecedented sophistication.

This group, active since at least 2022, differentiates itself from traditional ransomware actors by blending advanced social engineering with technical expertise.

Their modus operandi heavily relies on manipulating IT support teams and bypassing multi-factor authentication (MFA) through voice phishing (vishing) and other psychological tactics.

– Advertisement –

A Rising Cyber Threat with Social Engineering Prowess

Often posing as legitimate employees or IT personnel, their native English fluency and cultural familiarity potentially indicating ties to Western countries make their deceptive phone calls and phishing attempts alarmingly convincing, as seen in major incidents like the 2023 MGM Resorts attack, where a simple phone-based ploy led to widespread IT disruption.

What amplifies SCATTERED SPIDER’s destructive potential is their partnership with DragonForce, a Ransomware-as-a-Service (RaaS) platform that provides customizable payloads, data exfiltration modules, and dark web leak portals for double extortion schemes.

This collaboration allows the group to focus on their strength gaining initial access via human-centric attacks while outsourcing encryption and ransom negotiation logistics to DragonForce’s polished infrastructure.

According to the Report, their attack chain is methodical: beginning with reconnaissance using open-source intelligence (OSINT) to profile targets and staff, they exploit help desks by impersonating internal personnel to reset MFA or access accounts.

Leveraging DragonForce RaaS for Devastating Impact

Once inside, they harvest credentials using tools like Mimikatz and Cobalt Strike, escalate privileges through identity infrastructure such as Active Directory or Okta, and exfiltrate sensitive data before deploying ransomware.

This multi-stage approach, often completed in under 48 hours, minimizes detection windows and maximizes leverage during extortion, with threats to leak stolen data on DragonForce’s portals if ransoms remain unpaid.

SCATTERED SPIDER’s deep understanding of Western corporate environments enables them to navigate complex IT systems with ease, targeting SSO services and remote access tools like VPNs and RDP gateways for lateral movement.

Their use of legitimate administrative tools known as “Living off the Land” techniques along with disabling security controls and deleting logs, further complicates forensic analysis and incident response.

This hybrid threat model, blending cybercrime with tactics reminiscent of nation-state APT groups, positions them as a uniquely dangerous adversary.

Beyond technical aggression, their real-time manipulation of support staff exploits human trust and urgency, often catching organizations off guard.

Notable campaigns include intrusions into telecommunications and financial sectors, where sensitive customer data was stolen and held for ransom, underscoring their strategic focus on high-value targets with complex IT footprints.

For organizations, defending against SCATTERED SPIDER demands a dual focus on technology and human factors.

Reinforcing help desk protocols with strict identity verification and call-back procedures, coupled with phishing-resistant MFA like hardware tokens, can thwart initial access attempts.

Additionally, deploying EDR/XDR solutions for behavioral monitoring and auditing identity systems for suspicious activity are critical to detect lateral movement.

Ultimately, fostering a security culture of skepticism and preparedness through training and crisis simulations remains the strongest shield against this evolving threat, which continues to outpace traditional defenses by exploiting the very human element at the heart of corporate operations.

Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.