Scattered Spider: How Browser Attacks Steal Identities & How SEB Stops Them
🔥 Key Highlights
- Scattered Spider (aka UNC3944) targets people and browsers, not heavy malware.
- Main tactics: social engineering, BitB phishing, SIM swap, token theft, malicious extensions.
- Traditional endpoint tools often miss these in-browser attacks.
- Secure Enterprise Browsers (SEB) stop attacks in real time by governing scripts, tokens, and extensions.
Who Is Scattered Spider?
Scattered Spider, also tracked as UNC3944 (and known by names like Octo Tempest), is a loosely linked group of mainly younger cybercriminals. They focus on tricking people and abusing browsers to steal logins, sessions, and tokens. Their goal is long-term access to apps like Salesforce, GitHub, and Microsoft 365.
Inside Their Tactics (Simple & Clear)
1. Social Engineering & Credential Phishing
They use easy-to-execute but effective tricks:
- SIM swapping & MFA fatigue: force telco or users to hand over mobile control or spam MFA prompts until users accept.
- Browser-in-the-Browser (BitB): fake login windows inside the browser that look real.
- AutoFill phishing: malicious forms trigger browser auto-fill to leak saved credentials silently.
2. Session Hijacking & Token Theft
After initial access, they steal cookies and tokens from the browser and memory. These tokens let them impersonate users and bypass MFA, keeping access for long periods.
3. Malicious Extensions & JavaScript Injection
They install fake browser extensions or inject JavaScript from compromised sites. That code runs inside the browser, steals data, and avoids many antivirus tools.
4. Reconnaissance via Browser
Attackers use browser APIs like WebRTC, probe extension paths, and fingerprint devices to map networks and plan deeper attacks — all from inside the browser session.
Why Traditional Security Tools Miss These Attacks
Antivirus, EDR, and network tools were not built to see or control what runs inside the browser at runtime. With SaaS and remote work, most business actions happen inside a browser tab — the place Scattered Spider targets directly.
How Secure Enterprise Browsers (SEB) Stop Scattered Spider
A Secure Enterprise Browser adds real-time controls inside the browser. Below are clear protections a SEB provides:
JavaScript & Behavior Blocking
- Inspects JS in real time and blocks malicious behavior before credentials are stolen.
- Detects obfuscation, credential scraping, and fake login frames (BitB).
Session Protection & Token Safety
- Prevents scripts from reading cookies or stealing tokens.
- Blocks session hijacking even after credentials leak.
Extension Governance
- Allow-list or behavior-check extensions and block rogue ones.
- Stop extension enumeration probes that reveal security tools.
Phishing & HTML Smuggling Defense
- Detects hidden payload assembly in the browser and blocks drive-by downloads.
- Monitors blob streams and encoded payload behavior to stop infections before files touch disk.
Reconnaissance Prevention
- Disable or spoof JavaScript APIs used for internal mapping (WebRTC, CORS probes).
- Block device fingerprinting and extension probes.
Real-Time, Proactive Defense
SEBs stop attacks at source — inside the browser — and send useful telemetry to EDR, SIEM, and SOAR tools. This gives security teams full context and faster response, without slowing users down.
Final Thoughts
Scattered Spider proves that attackers can win by targeting humans and browsers rather than building complex malware. To protect identities, sessions, and data, organizations need browser-layer security. A Secure Enterprise Browser (like Seraphic-style solutions) offers that protection natively across Chrome, Edge, Safari, and more — stopping attacks where they start.
