Table of Contents
Highlights:
- Scattered Spider, a cybercrime group of young hackers from the U.S. and U.K., has escalated attacks from U.K. retailers to major U.S. companies.
- The group employs advanced social engineering techniques to infiltrate systems, including phishing, vishing, and SIM swapping.
- Collaborations with ransomware gangs like BlackCat have enhanced their attack capabilities, leading to more severe breaches.
- Organizations must implement comprehensive cybersecurity strategies to defend against such evolving threats.
Scattered Spider (also tracked as UNC3944, Scatter Swine, and Starfraud) is a young, agile cybercriminal collective mainly composed of teens and young adults from the U.S. and the U.K. The group first gained global notoriety in 2023 after launching highly disruptive ransomware intrusions into MGM Resorts and Caesars Entertainment. The group leveraged social engineering and brute force to access help-desk systems and bypass multi-factor authentication. Caesars ultimately agreed to pay a $15 million ransom, while MGM suffered operational paralysis across its resort services, ATMs, and sports platforms.
Scattered Spider Emerges

Following their casino exploits, Scattered Spider pivoted to retail in 2025. They launched waves of attacks against major UK companies, Marks & Spencer, Co-op, Harrods, and Dior, disrupting online services and wiping shelves bare due to a logistics breakdown. These incidents showcased the group’s evolving playbook: heavy investment in social engineering, multi-vector phishing attacks, and leveraging privileged access via managed-service provider (MSP) credentials.
Google’s Alert: U.S. Retail at Immediate Risk
Google Threat Intelligence made it apparent in mid-May 2025 that Scattered Spider was turning its attention to American shops. Google principal analyst John Hultquist said that “US retailers should take note” and called the organization “aggressive, creative, and particularly effective at circumventing mature security programs.” Hultquist observed a trend: hackers focus first on one industry before shifting to another.
Cybersecurity experts at Dark Reading and Reuters validated the group’s use of help-desk impersonation, passing as internal IT employees to reset credentials and get access to official systems. According to Google’s briefing, the already-stressed U.S. industries, including retail, may be next. Like previous UK events, the warning was accompanied by operational knock-on consequences and scare campaigns.
Social Engineering: The Group’s Core Weapon

Scattered Spider heavily relies on social engineering, using phone calls, SMS phishing, SIM-swapping, and MFA-bypass techniques to manipulate IT support staff into granting access. Their tactics are highly tailored:
- Phishing frameworks like Evilginx are deployed via typosquatted domains imitating corporate login portals.
- Vishing attacks persuade help-desk staff to reset passwords or session tokens.
- SIM-swap and MFA fatigue exploit weak identity verification, creating a bypass route into target systems.
ReliaQuest data shows 81% of the group’s domain infrastructure mimics IT/logistics platforms, focusing on high-value credentials belonging to admins, CISOs, or CFOs. This human-centered approach allows them to leap across networks more easily than deploying exploit-based malware.
Targeting MSPs and IT Contractors: Multiply Your Reach
A defining evolution in Scattered Spider’s strategy is targeting MSPs and IT contractors that manage multiple clients. By breaching a single MSP, the group gains cascading access into dozens—or hundreds—of downstream environments. In the M&S breach, for example, attackers leveraged compromised credentials from Tata Consultancy Services (TCS), a major MSP managing M&S’s helpdesk.
Sophos and HIPAA Journal report similar attacks across the healthcare sector, raising concerns that Scattered Spider is increasingly focusing on third-party providers to amplify its impact. This means that even secure organizations are at risk if one of their vendors is compromised.
The Shift to U.S. Insurance

Google announced in June that Scattered Spider was making another change, this time focusing on American insurance providers. In early June, SEC disclosure requirements were triggered when Erie Insurance and Philadelphia Insurance Companies (PHLY) reported network disruptions and suspicious activities. In light of Scattered Spider’s “sector focus” strategy, Google and CyberScoop cautioned that this sector should be extremely vigilant.
According to Ksenia Kapko of Mandiant’s CTO team, the shift started approximately June 7–11 and involved standard social engineering techniques. As a result, Scattered Spider is carrying out a systematic campaign, moving from sector to sector and using the same strategy that has been honed in earlier operations.
Alliance with DragonForce & Ransomware Escalation
It is known that Scattered Spider works with ransomware-as-a-service providers such as DragonForce, ALPHV/BlackCat, and RansomHub. After escalating through help-desk hacks, the attackers employed DragonForce ransomware in their retail attacks in the UK. Although Google has not detected ransomware during insurance attacks, historical trends indicate that post-credential infiltration may result in the deployment of full-scale ransomware.
Because ransomware entails data encryption, extortion demands, and long-term operational disruption, retailers and insurers face much higher stakes when integrating it into their operations.
Intelligence and Law Enforcement Responses
The FBI is actively investigating Scattered Spider, pursuing charges under the U.S. Computer Fraud and Abuse Act. Despite arrests of several alleged members across the U.S. and U.K., many remain at large due to the group’s decentralized structure, youthful composition, and minimal cooperation from victim organizations.
Google and Mandiant have issued public hardening guides emphasizing identity hygiene, help-desk defensive protocols, and MFA hardening. Meanwhile, the U.K.’s NCSC has shared mitigation advice based on insights from the M&S and Harrods recoveries, focusing on third-party oversight and social-engineering resilience.
Mitigation Strategies: Protecting Critical Infrastructure

Organizations in at-risk industries should implement the following measures:
- Security-aware help-desk protocols: Rigorously verify identity with out-of-band channels and multi-step authentication before resetting credentials.
- Enforce phishing-resistant MFA: Replace SMS-based codes with tokens or hardware keys and use MFA fatigue throttling.
- Segment identity and access systems: Restrict permissions for contractors and MSP staff; use jump boxes with MFA and logging enabled.
- Monitor for early warning signs: Watch for typosquatted domains, phishing frameworks like Evilginx, unusual msbuild, dllhost, or pipe-creation Activity.
- Vendor oversight and resilience: Require MSPs to maintain MFA, training, audits, and incident playbooks comparable to internal controls
- Prep for incident response ahead of time by Running scenario-based drills that simulate help desk breaches, credential theft, ransomware attacks, and recovery processes.
Conclusion
Scattered Spider stands out as a modern cybercrime force of agile threat actors—young, borderline audacious, and unwaveringly social-engineering focused. Their move into U.S. retail reflects a carefully sequenced campaign targeting high-impact sectors. Now transitioning into insurance and beyond, their methodology is clear: breach a perimeter via MSP help desks, escalate privileges, and introduce ransomware where possible.
Defensive posture now must match their level of sophistication. The response from Google, Mandiant, the FBI, NCSC, and industry analysts is necessary, but it’s largely reactive. The true security shift must involve proactive resistance: tighter verification at help desks, better segmentation, vendor resilience, social-engineering preparedness, and quick detection of compromises. Without these, Scattered Spider’s siren call can easily land at the next company’s help desk. sophisticated tactics employed by groups like Scattered Spider.