UK Arrests Two People Linked to Scattered Spider — Rapid Briefing (CyberDudeBivash)

 


What we know (verified reporting — key facts)

  • The UK National Crime Agency and City of London Police arrested Thalha Jubair (19) and Owen Flowers (18) relating to an attack on Transport for London (TfL) and other intrusions; charges under the Computer Misuse Act have been announced. Cybersecurity Dive+1

  • U.S. prosecutors have unsealed complaints alleging Scattered Spider activity that extorted at least $115 million from victims and included intrusions into U.S. entities and even a federal court system. The DOJ/US filings significantly raise the criminal profile and support cross-border cooperation. The Record from Recorded Future+1

  • Reporting repeatedly ties these arrests to the 2024 TfL incident and dozens (if not hundreds) of intrusions that caused widespread disruption and large financial impacts. Security Affairs

(Those are the core, load-bearing claims on which the rest of the advisory is based.) CyberScoop+1


Why this matters to defenders — quick context

  1. Enforcement wins disrupt operations, not capability. Arrests can disrupt a criminal cell and seize infrastructure, but affiliate networks and copycat/mimic groups often persist. Expect short-term disruption of activity but sustained threats from other actors using the same TTPs. S-RM

  2. Shared TTPs remain actionable. Scattered Spider’s playbook (social engineering, MFA fatigue/SS7-style account takeover techniques, credential abuse, targeted SIM/SNS fraud and account recovery attacks, followed by hands-on keyboard access) is well documented and still defensible by proactive controls. The Hacker News

  3. Cross-border cooperation is accelerating. The combined NCA/UK–DOJ activity signals stronger intel sharing and more aggressive joint investigations ahead — good for long-term deterrence but also a reminder to preserve forensic evidence for international requests. The Record from Recorded Future


Immediate actions for SOC / IR teams 

Triage (0–4 hours)

  • Verify internal telemetry for any unusual account recovery flows, MFA reset attempts, or recent “account takeovers” reported by users.

  • Hunt for hands-on-keyboard indicators: interactive RDP/Remote Admin sessions initiated from odd IPs, unusual use of privileged tools (PsExec, Mimikatz patterns), and unexpected PowerShell cmdlines.

  • Preserve logs & evidence (EDR, network captures, AD logs, mail server logs). Prepare for potential cross-jurisdiction evidence requests.

Containment (4–24 hours)

  • Force step-up authentication (require phishing-resistant MFA/FIDO2) on accounts involved in admin or privileged operations.

  • Block or throttle suspicious IPs/domains seen in outbound telemetry; quarantine affected hosts.

  • Rotate/force re-authentication for any account with suspicious recovery activity.

Hunt (24–72 hours) — high-priority queries

  • Hunt for “account recovery abuse” patterns:

    • SIEM: event_type=auth_attempt AND auth_method=recovery_challenge AND success=true AND user_agent NOT IN corporate_browsers

  • Hunt for lateral movement & exfil:

    • Proxy/Firewall: bytes_out > 100MB AND dest_domain NOT IN (known_cloud_providers)

    • EDR: Process=powershell.exe AND CommandLine CONTAINS ("-EncodedCommand","IEX","Invoke-Expression")

  • Mailbox monitoring: New-MailboxExportRequest or large mailbox read rates by non-mail admin principals.

(If you want, I’ll produce exact Sigma/Splunk/Elastic queries tuned to your field names — give me your log schema and I’ll convert them.)


Quick SIEM/EDR paste-ready examples

Sigma concept — suspicious PowerShell with network activity

title: Suspicious PowerShell Network Activity detection: selection: Image: '*\\powershell.exe' CommandLine|contains_any: ['-EncodedCommand','IEX','Invoke-Expression','DownloadString'] NetworkConnection: true condition: selection level: high

Splunk pseudo-query — large outbound flows from endpoints

index=proxy OR index=firewall | where bytes_out > 100000000 | where dest_domain NOT IN ([known_cloud_services]) | stats sum(bytes_out) as total by src_host, dest_domain | where total > 100000000

Indicators & TTPs to ingest now

  • Search feeds for Scattered Spider IOCs (domains, IPs, hashes) from major intel providers and blocklists. (I can fetch and format vendor IoCs for EDR ingestion.)

  • Behavioral rules: monitor for rapid MFA resets, simultaneous logins from geographically disparate locations, and repeated “account recovery” attempts.

  • Phishing and SIM swap signals: increased password resets initiated via SMS/GSM or provider calls — flag and force alternate verification.


Comms templates (internal & external snippets)

Internal (IR to Exec)

We can confirm that UK law enforcement has arrested two individuals alleged to be linked to Scattered Spider. There is no confirmed compromise of our environment at this time / we have identified [x] suspicious events and initiated containment. IR, Legal and PR are coordinating. We will provide a status update at [time].

External (customers/partners)

We are aware of reporting that two individuals linked to the Scattered Spider group have been arrested in the UK. We have no evidence of impact to customer data at this time / we are investigating proactively. We will provide updates as appropriate.

(Adapt language for legal/sectoral requirements.)


Strategic recommendations (CISO / Board)

  1. Adopt phishing-resistant MFA (FIDO2/YubiKey) for all privileged admins and sensitive workflows immediately.

  2. Harden account recovery flows (out-of-band verification, dedicated support channels, ticketed approval for recovery).

  3. Simulate account recovery abuse in purple team tests — treat recovery flows as attack surface.

  4. Increase telemetry retention for auth, identity, and mail logs (retain for 90+ days if possible for long-tail investigations).

  5. Engage law enforcement promptly if you discover confirmed compromises (NCA/UK/regional equivalents) and preserve forensic artifacts.


What this arrest doesn’t mean

  • It does not mean the immediate disappearance of Scattered Spider-style attacks. Criminal ecosystems are resilient: infrastructure can be rehomed, new actors can adopt the same TTPs, and affiliates may continue operations. Continue vigilance. S-RM



Sources

  • NCA / City of London reporting and UK coverage of the arrests; arrest details for Thalha Jubair and Owen Flowers. Cybersecurity Dive+1

  • DOJ / unsealed complaints and reporting on Scattered Spider total extortion figures (~$115M). The Record from Recorded Future+1

  • Coverage of the TfL incident and linkage to the arrests. Security Affairs

  • Ongoing tracking and commentary from security outlets (The Hacker News, CyberScoop, SecurityWeek). The Hacker News+1



 #CyberDudeBivash #ScatteredSpider #NCA #CyberCrime #IncidentResponse #Infosec #MFA #ThreatIntel

Comments

Popular posts from this blog

CyberDudeBivash Rapid Advisory — WordPress Plugin: Social-Login Authentication Bypass (Threat Summary & Emergency Playbook)

Hackers Injecting Malicious Code into GitHub Actions to Steal PyPI Tokens CyberDudeBivash — Threat Brief & Defensive Playbook

Exchange Hybrid Warning: CVE-2025-53786 can cascade into domain compromise (on-prem ↔ M365) By CyberDudeBivash — Cybersecurity & AI