National Cyber Warfare Foundation (NCWF) Forums


Scattered Spider: Advanced Techniques for Launching High-Profile Attacks


0 user ratings
2024-02-26 13:53:15
milo
Red Team (CNA)

Scattered Spider is a threat group responsible for attacking several organizations since May 2022 by using techniques like social engineering, ransomware, extortion, SIM Swapping and many other tactics. There were also reports that this threat group was affiliated with the BlackCat ransomware since mid-2023. Their most notable attacks that made it to the media include […]


The post Scattered Spider: Advanced Techniques for Launching High-Profile Attacks appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Scattered Spider is a threat group responsible for attacking several organizations since May 2022 by using techniques like social engineering, ransomware, extortion, SIM Swapping and many other tactics.





There were also reports that this threat group was affiliated with the BlackCat ransomware since mid-2023.





Their most notable attacks that made it to the media include the compromise of Twilio in August 2022, Caesars Entertainment, and MGM Resorts in 2023.





However, this threat group has been constantly evolving with tactics, techniques, and procedures for their operations.





Scattered Spider Attack





According to the reports shared with Cyber Security News, Scattered Spider’s activities overlap with other intrusion set activities like 0ktapus, Scatter Swine, UNC3944, Octo Tempest, Muddled Libra, and many others.





The threat group is reported to consist of 17- to 22-year-old native English-speaking individuals who reside in Western countries.





Between March and July 2022, this threat group compromised over 130 unique organizations in several industries, including technology, telecommunications, and cryptocurrency. 





Targeted Industries (Source: Sekoia)



Reports from Microsoft stated that this threat group also used personal information like residential addresses or relative names to threaten their victims into giving corporate credentials.





Once they gain access to the corporate networks, they perform a review of internal documents to collect details about the processes and procedures.





Later, they use this information to expand their scope and access sensitive systems and data.





In an advanced attack scenario, the threat group is using double-extortion tactics by deploying the BlackCat ransomware into the victim’s environment.





From Initial Access Broken To Ransomware Affiliate





During their early stages in 2022, Scattered Spider activities were associated with using intrusion sets to gain initial access to the organization’s accounts via social engineering.





Once they gather initial access information and other credentials, they sell it to other criminals for money. 





Timeline of Scattered Spider (Source: Sekoia)



In mid-2023, Scattered Spider joined BlackCat ransomware operations and began to deploy ransomware payloads on Windows and Linux systems.





Further, they evolved into performing data exfiltration, extortion, and other attacking methods. 





In late 2023, the threat group expanded its targets to Manufacturing, Hospitality, Law, Gaming, Natural resources, Financial services, and many others.





As of February 2024, the victims of Scattered Spider includes,






  • True Corporation




  • Zendesk




  • Squarespace




  • Walmart




  • Linkedin




  • Costco




  • Cellular Sales




  • Grubhub




  • Samsung




  • Gitlab




  • Fireblocks




  • Sinch




  • Roblox




  • Us Cellular




  • Apple




  • Binance




  • Verizon




  • Aflac




  • Bell




  • Allstate




  • Athene





Indicators Of Compromise





Phishing Domains








Phishing Servers








You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are extremely harmful, can wreak havoc, and damage your network.





Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.


The post Scattered Spider: Advanced Techniques for Launching High-Profile Attacks appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/scattered-spider-attacks/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.