Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

FBI Issues Joint Advisory on Emerging Threat: Scattered Spider Malware



The FBI has issued a warning about an emerging threat known as Scattered Spider malware, which has been observed using advanced social engineering tactics to gain unauthorized access to organizations' networks. To mitigate this threat, organizations are advised to maintain offline backups of sensitive data and store them separately from source systems, turn on and enforce phishing-resistant multifactor authentication (MFA), and implement application controls to manage software execution. The recent arrests of at least seven Scattered Spider members have led some experts to believe that the group's activities may be slowing down, but other threat actors are already employing similar tactics, making it crucial for organizations not to let their guard down entirely.

  • The FBI has issued a joint advisory warning about Scattered Spider, a malware group employing advanced social engineering tactics.
  • Scattered Spider targets organizations' Snowflake databases and deploys new ransomware variants.
  • The group uses social engineering to gain unauthorized access to networks by posing as locked-out employees.
  • They also use legitimate software like Teleport and AnyDesk for remote access, and have developed two new malware variants: RattyRAT and DragonForce.
  • The FBI warns that Scattered Spider's tactics are becoming increasingly sophisticated and urges organizations to take immediate action to protect themselves.
  • Recommended security measures include maintaining offline backups, enabling phishing-resistant MFA, and implementing application controls.



  • The Federal Bureau of Investigation (FBI) has issued a joint advisory to warn organizations about an emerging threat from a group known as Scattered Spider. The malware group, also tracked by Google under the umbrella name UNC3944, has been observed to employ advanced social engineering tactics, targeting organizations' Snowflake databases and deploying new ransomware variants.

    In recent weeks, the FBI has seen a surge in malicious activity attributed to Scattered Spider. According to a joint advisory issued by the FBI, Cybersecurity and Infrastructure Security Agency (CISA), Royal Canadian Mounted Police, Australian Signals Directorate's Australian Cyber Security Centre, Australian Federal Police, Canadian Centre for Cyber Security, and UK's National Cyber Security Centre, this group has been using various tactics to gain unauthorized access to organizations' networks.

    One of the most notable tactics employed by Scattered Spider is social engineering. The group poses as employees locked out of their accounts to convince helpdesk workers to provide sensitive information such as login credentials, reset employee passwords, or transfer multi-factor authentication tokens to a device controlled by the organization. This tactic allows Scattered Spider to gain initial access to an organization's network and then proceed with exfiltrating sensitive data or deploying ransomware.

    In addition to social engineering, Scattered Spider has also been using legitimate software such as Teleport and AnyDesk for remote access to local systems and network devices. The group has also developed two new malware variants: RattyRAT, a Java-based remote access trojan used for long-term, stealthy access and internal reconnaissance, and DragonForce, a ransomware variant that targets VMware Elastic Sky X integrated (ESXi) servers.

    The FBI warns that Scattered Spider's tactics are becoming increasingly sophisticated, with the group deploying new domains and using legitimate software to evade detection. The joint advisory also notes that Scattered Spider often skips encryption altogether, exfiltrating sensitive files and then threatening to release them unless the victim organization pays a hefty sum.

    To mitigate this threat, organizations are advised to maintain offline backups of sensitive data and store them separately from source systems. Additionally, companies should turn on and enforce phishing-resistant multifactor authentication (MFA) and implement application controls to manage software execution.

    The recent arrests of at least seven Scattered Spider members have led some experts to believe that the group's activities may be slowing down. However, other threat actors are already employing similar social engineering tactics, making it crucial for organizations not to let their guard down entirely.

    According to Charles Carmakal, Mandiant Consulting CTO, since the recent arrests tied to the alleged Scattered Spider (UNC3944) members in the UK, his team has not observed any new intrusions directly attributable to this specific threat actor. However, he notes that other threat actors, such as UNC6040, are successfully employing similar social engineering tactics.

    "It's crucial that organizations don't let their guard down entirely," Carmakal said. "We are actively seeing other threat actors, like UNC6040, successfully employing similar social engineering tactics as UNC3944. While one group may be temporarily dormant, others won't relent."

    The FBI and CISA urge organizations to take immediate action to protect themselves from this emerging threat by implementing the recommended security measures outlined in the joint advisory.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/FBI-Issues-Joint-Advisory-on-Emerging-Threat-Scattered-Spider-Malware-ehn.shtml

  • https://go.theregister.com/feed/www.theregister.com/2025/07/29/fbi_scattered_spider_alert/


  • Published: Tue Jul 29 16:26:40 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us