Still Letting Your Help Desk Reset MFA? Scattered Spider Says Thanks

It's 2:47am. Your VMware infrastructure is going dark. Your help desk, probably Sandra from your outsourced IT support, just reset multi-factor authentication for a bloke called "Nigel from Finance" who rang in with an urgent request. Your Slack incident response channel has a silent observer who doesn't belong there. By the time you notice, it's too late.

Welcome to the world of Scattered Spider, and welcome to the most preventable cybersecurity disaster of 2025.

On July 29th, 2025, IC3 and CISA dropped a cybersecurity advisory that should have every UK business owner in a cold sweat. If you haven't read it yet, pour yourself something strong and block out the next hour. Because what you're about to learn will fundamentally change how you think about help desk security.

Scattered Spider isn't using advanced exploits or zero-day vulnerabilities. They're exploiting the most dangerous vulnerability in your entire security stack: Sandra's willingness to be helpful.

Meet Your New Worst Nightmare: Professional Social Engineers

You might know them by their other names: UNC3944, Oktapus, Muddled Libra. But in 2025, Scattered Spider has evolved from a loose collective of hackers into something far more dangerous: a professional cyber mercenary unit that specializes in one thing: making your staff want to help them destroy your business.

These aren't the stereotypical hoodie-wearing basement dwellers. They're young, English-speaking, and absolutely brilliant at phone-based manipulation. They've successfully impersonated executives at Fortune 500 companies. Your Tier 1 help desk won't stand a chance.

According to Mandiant's M-Trends 2025 report, stolen credentials overtook email phishing as the second most frequently observed initial infection vector, representing 16% of intrusions in 2024, up from just 10% in 2023. This isn't accidental. Groups like Scattered Spider have industrialized credential theft through social engineering.

The brutal reality? They don't need to hack your systems. They just need to ring Sandra and ask nicely.

The Attack Chain That Exploits Your Humanity

Here's how a typical Scattered Spider attack unfolds, and pay attention because this might be happening to your business right now:

Phase 1: Reconnaissance (The Boring Bit) They gather intelligence via LinkedIn, breached credential databases, and open-source information. They know your org chart better than HR does. They know who's on holiday, who's new, and who's likely to be stressed and helpful.

Phase 2: SIM Swapping (The Technical Bit) They contact your mobile provider, impersonate your employees, and transfer phone numbers to attacker-controlled devices. Your SMS-based MFA codes now go straight to criminals.

Phase 3: MFA Fatigue (The Psychological Bit) They bombard your users with MFA approval requests until exhaustion kicks in and someone clicks "approve" just to make it stop. Microsoft research shows this works on 36% of targeted users.

Phase 4: Help Desk Social Engineering (The Devastating Bit) Here's where it gets truly ugly. They ring your help desk, armed with enough personal information to sound legitimate, and convince your support staff to reset MFA devices "because the user is locked out of their account."

Your help desk, trained to be helpful and solve problems quickly, becomes the attack vector that destroys your business.

Once They're Inside: The Systematic Destruction

The post-compromise activity is where Scattered Spider shows their true professionalism:

Persistence Through Legitimate Tools: They install AnyDesk, TeamViewer, Tailscale, or Teleport.sh. These look like legitimate remote access tools to your monitoring systems.

Silent Surveillance: They lurk in your Slack channels and Teams conversations, monitoring your incident response procedures and learning your internal processes.

Data Exfiltration: They quietly copy sensitive data to MEGA.nz, Amazon S3, or Snowflake instances under their control.

Infrastructure Destruction: Finally, they deploy DragonForce ransomware, targeting your VMware ESXi hosts for maximum operational disruption.

The M-Trends data shows exactly how effective this approach is: the average dwell time for externally notified intrusions is 26 days, giving attackers weeks to systematically map and exfiltrate your most valuable data.

"But We Have MFA!" (No, You Really Don't)

This is where I need to deliver some uncomfortable truth about your multi-factor authentication.

SMS-based MFA is worthless against SIM swapping. Push-based MFA is defeated by bombardment attacks. Time-based codes can be intercepted through social engineering.

But here's the kicker: Scattered Spider doesn't bypass your MFA. They reset it. Through your own help desk procedures.

Think about it. If Sandra from IT support can reset someone's MFA device based on a phone call and some "verification questions" that can be answered with publicly available information, you haven't implemented multi-factor authentication. You've implemented single-factor authentication with extra steps.

Phishing-resistant MFA using FIDO2 security keys, smart cards, or PKI certificates is now the absolute minimum viable security control. Everything else is security theatre.

Supply Chain Reality: You're Not The Target, You're The Weapon

"Ah," you say, "but they're going after big enterprises. We're just a small UK business."

You're missing the point entirely. You're not the target. You're the ammunition.

UK SMBs are perfect stepping stones for supply chain attacks. You've got:

  • VPNs with weak access controls

  • Staff using WhatsApp for sensitive business discussions

  • MSPs with script-happy help desks and lax remote monitoring procedures

  • Customer data and supplier access that creates paths to bigger targets

Scattered Spider doesn't care about your client list. They care about your access to other people's networks.

The M-Trends report specifically highlights how attackers are seizing every opportunity to further their objectives, including through supply chain compromise. Small businesses become the pathway to larger, more valuable targets.

The Help Desk Reset Culture Disaster

Let's call this what it actually is: help desk reset culture is an operational security catastrophe waiting to happen.

Most UK businesses have implemented what I call "phone-based privilege escalation." Ring the IT support number, answer some basic verification questions (name, employee ID, maybe date of birth), and suddenly you can reset the most critical security control protecting your business.

This isn't security. This is assisted compromise.

The verification questions your help desk uses can be answered by anyone with basic open-source intelligence skills:

  • Employee names and IDs are often in LinkedIn profiles or company websites

  • Dates of birth are frequently available through social media or data breaches

  • Department information is public on corporate websites

  • Even "security questions" like mother's maiden name or first pet are available through social engineering or previous breaches

What The IC3/CISA Advisory Actually Says (And Why It Matters)

The July 2025 advisory isn't just another government warning to file away and ignore. It's a tactical blueprint for how Scattered Spider will systematically dismantle your business if you don't act.

Key requirements from the advisory:

  • Block common remote monitoring and management (RMM) tools unless explicitly required for business operations

  • Implement phishing-resistant multi-factor authentication across all systems

  • Absolutely prohibit help desk staff from resetting MFA without stepped-up authentication procedures

  • Monitor authentication patterns, especially sudden geographic location changes

  • Treat identity federation systems as critical security control planes requiring enhanced protection

The advisory maps out over 30 MITRE ATT&CK techniques that Scattered Spider employs. This isn't theoretical threat modeling. This is a practical roadmap showing exactly how attackers will destroy your business if you don't implement proper controls.

The RMM Problem (It's Worse Than You Think)

Remote monitoring and management tools represent a critical vulnerability that most UK businesses completely underestimate.

Scattered Spider absolutely loves RMM platforms. Once they gain access to your RMM infrastructure, they don't just achieve network access. They achieve administrative control over every device managed by that platform.

Through compromised RMM access, they can:

  • Deploy malware to every managed endpoint simultaneously

  • Create persistent backdoors that survive system rebuilds

  • Access backup systems and disaster recovery infrastructure

  • Monitor your incident response activities in real-time

  • Deploy ransomware across your entire infrastructure simultaneously

If your RMM platform lacks comprehensive logging, multi-approver change controls, or geographic restrictions, you're essentially offering unrestricted administrative access to any attacker who can manipulate your help desk.

The M-Trends data shows that ransomware-related intrusions had a median dwell time of just 6 days, but that includes the time needed for reconnaissance and lateral movement. With RMM access, attackers can compress this timeline to hours.

The Financial Reality Check

These aren't just technical problems. They're business survival issues that create:

Immediate Financial Impact:

  • Regulatory enforcement action and fines

  • Customer contract breaches and penalties

  • Operational shutdown and revenue loss

  • Legal costs and forensic investigation expenses

Long-term Business Consequences:

  • Reputation damage affecting customer acquisition

  • Insurance premium increases or coverage denial

  • Competitive disadvantage during recovery period

  • Potential business closure for smaller operations

Try explaining to your board of directors that multi-factor authentication was reset for a fake executive based on a phone call, and now your clients' data is being sold on criminal forums.

The average cost of a data breach in the UK reached £3,230 per compromised record in 2024, but this doesn't capture the full business impact of operational shutdown, customer loss, and reputation damage.

Fix This Before The 2:47am Phone Call

No half measures. No gradual implementation. Fix this today:

1. Kill Unauthenticated Help Desk Resets Immediately Implement video call verification, smart card authentication, or in-person ID verification for any MFA changes. Phone calls are not sufficient identity verification.

2. Replace All Non-Phishing-Resistant MFA SMS codes, push notifications, and time-based tokens can all be defeated. Deploy FIDO2 security keys or PKI certificates for all administrative access.

3. Lock Down RMM Tools With Military Precision Implement device whitelisting, geographic restrictions, and comprehensive audit logging. Require multiple approvers for any infrastructure changes.

4. Block Unauthorized Remote Access Tools AnyDesk, TeamViewer, and similar tools should be blocked at the network level unless explicitly approved and monitored.

5. Audit Communication Platform Access Review Slack guest access, Teams external user policies, and any communication channels that could provide attackers with incident response intelligence.

6. Implement Network Segmentation Keep high-risk endpoints away from critical business systems. Assume compromise and limit the blast radius.

7. Test Your Backup Recovery Procedures Ensure immutable backups that can't be encrypted by ransomware. Test recovery procedures monthly, not annually.

8. Enable Comprehensive Identity Provider Logging Log every authentication event, MFA reset, and privilege change. Alert on unusual patterns immediately.

The Uncomfortable Truth About Your Security

You didn't get hacked. You got manipulated by professionals who understand your business processes better than you do.

Scattered Spider attacks succeed because they exploit the fundamental tension between security and usability. Your help desk is trained to be helpful, solve problems quickly, and prioritize customer service. Attackers leverage this training against you.

The solution isn't to make your help desk less helpful. The solution is to implement security controls that work with human nature rather than against it.

This means accepting that phone-based identity verification is fundamentally broken in 2025. It means acknowledging that your current MFA implementations are inadequate against motivated attackers. It means recognizing that your RMM platforms represent critical security infrastructure that requires military-grade protection.

Why This Will Get Worse Before It Gets Better

The economics favour the attackers. Scattered Spider operations cost thousands of pounds to execute but generate millions in ransomware payments. The return on investment for social engineering attacks is exponentially higher than technical exploitation.

Meanwhile, most UK businesses are still implementing security controls designed for threat models from 2015. The gap between attacker capabilities and defensive measures is widening, not closing.

The criminals are professionalizing faster than businesses are securing themselves.

The Bottom Line: Your Help Desk Is Your Biggest Vulnerability

Security theatre won't stop Scattered Spider. Practical, enforced controls will.

Your multi-factor authentication is only as strong as your help desk's weakest moment. Your network segmentation is only as effective as your RMM security. Your incident response is only as good as your communication channel access controls.

If Sandra in IT support can reset MFA based on a convincing phone call, you don't have multi-factor authentication. You have single-factor authentication with extra steps.

The choice is stark: implement proper identity verification procedures and phishing-resistant authentication now, or explain to your customers later why their data is being sold on criminal forums because you trusted a voice on the phone.

Scattered Spider is counting on you choosing convenience over security. Don't prove them right.

Next Week: We're examining how AI-powered social engineering is making these attacks even more convincing, and why your current staff training programs are completely inadequate against professional manipulation techniques.

Noel Bradford

Noel Bradford – Head of Technology at Equate Group, Professional Bullshit Detector, and Full-Time IT Cynic

As Head of Technology at Equate Group, my job description is technically “keeping the lights on,” but in reality, it’s more like “stopping people from setting their own house on fire.” With over 40 years in tech, I’ve seen every IT horror story imaginable—most of them self-inflicted by people who think cybersecurity is just installing antivirus and praying to Saint Norton.

I specialise in cybersecurity for UK businesses, which usually means explaining the difference between ‘MFA’ and ‘WTF’ to directors who still write their passwords on Post-it notes. On Tuesdays, I also help further education colleges navigate Cyber Essentials certification, a process so unnecessarily painful it makes root canal surgery look fun.

My natural habitat? Server rooms held together with zip ties and misplaced optimism, where every cable run is a “temporary fix” from 2012. My mortal enemies? Unmanaged switches, backups that only exist in someone’s imagination, and users who think clicking “Enable Macros” is just fine because it makes the spreadsheet work.

I’m blunt, sarcastic, and genuinely allergic to bullshit. If you want gentle hand-holding and reassuring corporate waffle, you’re in the wrong place. If you want someone who’ll fix your IT, tell you exactly why it broke, and throw in some unsolicited life advice, I’m your man.

Technology isn’t hard. People make it hard. And they make me drink.

https://noelbradford.com
Previous
Previous

Cyber Essentials: The £300 Security Framework That Actually Works (And How to Get It Without Going Mental)

Next
Next

It’s Cheaper to Be Defensive: Why Waiting for a Breach Is the Most Expensive Mistake You’ll Ever Make