Site icon rAVe [PUBS]

Highlights From Cybersecurity and Infrastructure Security Agency’s Cybersecurity Advisory

cybersecurity column

In my last rAVe column, I summarized some recent cyberattacks on MGM and Caesars’ casinos. In that article, I tried to drop some social engineering science and some lessons learned from Scattered Spider (aka 0ktapus, UNC3944, Starfraud, Scatter Swine, Muddled Libra and most recently, Octo Tempest). I warned #AVtweeps about their aggressive social engineering Tactics, Techniques and Procedures (TTPs). Well, as it turns out, I’m not the only one getting arachnophobia about Scattered Spider.

On Nov. 15, Reuters reported that the FBI struggled to disrupt dangerous casino hacking gang Scattered Spider. Michael Sentonas, president of CrowdStrike, was quoted as saying, “For such a small group, they [Scattered Spider] are absolutely causing havoc.”

On Nov. 16, 2023, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) dropped its own science, releasing an advisory on Scattered Spider. I’ve pulled together some highlights from the advisory, which you can follow to protect you and your organization from hackers like this group.

One of the most valuable takeaways is this list of normally legitimate tools used by the group. Each of these on their own is not suspect, but a combination of them is, and their usage should be closely monitored:

The advisory explains, “Scattered Spider threat actors have historically evaded detection on target networks by using living off the land techniques and allowlisted applications to navigate victim networks, as well as frequently modifying their TTPs. […]

“To determine if their activities have been uncovered and maintain persistence, Scattered Spider threat actors often search the victim’s Slack, Microsoft Teams and Microsoft Exchange online for emails [T1114] or conversations regarding the threat actor’s intrusion and any security response. The threat actors frequently join incident remediation and response calls and teleconferences, likely to identify how security teams are hunting them and proactively develop new avenues of intrusion in response to victim defenses. This is sometimes achieved by creating new identities in the environment [T1136] and is often upheld with fake social media profiles [T1585.001] to backstop newly created identities.” […]

“The FBI and CISA recommend organizations implement the mitigations below to improve your organization’s cybersecurity posture based on the threat actor activity and to reduce the risk of compromise by Scattered Spider threat actors. […]

In addition, the authoring authorities of this CISA recommend network defenders apply the following mitigations to limit potential adversarial use of common system and network discovery techniques, and to reduce the impact and risk of compromise by ransomware or data extortion actors: […]

In addition, the authoring authorities of this CISA recommend network defenders apply the following mitigations to limit potential adversarial use of common system and network discovery techniques, and to reduce the impact and risk of compromise by ransomware or data extortion actors:

There is even more in the advisory, and it is direct, actionable advice for your information teams. If you don’t already, I suggest you subscribe to these FBI/CISA alerts. Even if Scatter Spider is not attacking your organization, they are an evolving case study and other hackers will try to mimic their TTPs. 

To sign up for these CISA alerts, submit your email at this link:

https://public.govdelivery.com/accounts/USDHSCISA/subscriber/new

 

Exit mobile version