Prioritizing Non-Ransomware Threat Actors for US SaaS Providers in 2025

The research highlights a growing trend of threat actors exploiting cloud services as entry points into networks. SCATTERED SPIDER, for instance, has been actively using social engineering to breach cloud systems, posing a significant threat to SaaS providers.

Prioritizing Non-Ransomware Threat Actors for US SaaS Providers in 2025
didn't we write about the one towards the right already?

Research Summary

In 2024, SaaS providers in the United States face a growing threat landscape dominated by non-ransomware threat actors. These actors, driven by motives such as espionage, data theft, and supply chain attacks, pose significant risks to the technology sector. This report identifies and prioritizes the top seven non-ransomware threat actors that SaaS providers should be vigilant about, based on their recent activities, impact, and the complexity of their tactics, techniques, and procedures (TTPs).

The technology sector, particularly SaaS providers, has become a lucrative target for cyber adversaries due to the valuable data and services they offer. Non-ransomware threats have evolved, with actors employing sophisticated methods such as zero-day exploits and social engineering to achieve their objectives. This analysis highlights the most concerning threat actors, emphasizing the need for enhanced security measures and awareness to mitigate potential risks.

Among the top threats, UNC4899, a North Korean group, stands out for its sophisticated espionage and data theft operations targeting SaaS providers. Their use of zero-day vulnerabilities and social engineering tactics makes them a formidable adversary. Similarly, APT29, associated with Russian intelligence, continues to pose a persistent threat with its advanced malware and stealthy techniques aimed at technology firms.

Other notable actors include Scattered Spider, known for its large-scale phishing campaigns and recent focus on SaaS platforms, and Charming Kitten (APT35), an Iranian group targeting the technology and telecommunications sectors with evolving spear-phishing tactics. APT41, a Chinese state-sponsored group, and the financially motivated FIN7 also present significant challenges with their dual-use cybercrime and espionage tactics.

Findings

  1. UNC4899 (North Korean Group): Engaged in espionage and data theft, leveraging zero-day exploits and social engineering. Their operations are sophisticated and less understood, posing a significant threat.

  2. APT29 (Cozy Bear): A Russian intelligence-associated group targeting technology firms for espionage, using advanced malware and stealthy techniques.

  3. Scattered Spider: Known for large-scale phishing campaigns, recently targeting SaaS platforms with novel attack vectors.

  4. Charming Kitten (APT35): An Iranian group targeting technology and telecommunications sectors with spear-phishing and credential theft.

  5. APT41 (Winnti Group): A Chinese state-sponsored group involved in cyber espionage and intellectual property theft, using dual cybercrime and espionage tactics.

  6. Lazarus Group: A North Korean group known for financial motivations and cyber espionage, targeting cryptocurrency exchanges and financial institutions.

  7. FIN7 (Carbanak Group): Primarily financially motivated, targeting SaaS providers with sophisticated social engineering and malware deployment techniques.

Breaches and Case Studies

  1. UNC4899 - February 2024 - The Hacker News

    • Description: Targeted a SaaS provider with a sophisticated phishing campaign, leading to data exfiltration.
    • Actionable Takeaways: Implement advanced email filtering and user training to recognize phishing attempts.
  2. APT29 - March 2024 - CRN

    • Description: Breached a technology firm's network, stealing sensitive data.
    • Actionable Takeaways: Enhance network segmentation and monitor for unusual data access patterns.
  3. Scattered Spider - April 2024 - Kroll

    • Description: Conducted a large-scale phishing attack on a SaaS platform, compromising user accounts.
    • Actionable Takeaways: Strengthen MFA implementation and conduct regular security awareness training.

Forecast

Short-Term Forecast (3-6 months)

  1. Increased Espionage Activities by UNC4899

    • UNC4899 is expected to intensify its espionage activities targeting SaaS providers, focusing on exploiting zero-day vulnerabilities and sophisticated phishing campaigns. Their less understood TTPs make them a significant concern.
  2. Increased Targeting of SaaS Platforms by SCATTERED SPIDER

    • SCATTERED SPIDER is expected to intensify its focus on SaaS platforms, leveraging social engineering and exploiting cloud service vulnerabilities. This group has been actively targeting SaaS applications for data exfiltration, as seen in recent attacks on platforms like Salesforce and AWS. SaaS providers should prioritize enhancing access controls and employee training to mitigate these threats.
    • References: Dark Reading, Duo Security

Long-Term Forecast (12-24 months)

  1. Evolution of APT29's Stealth Techniques

    • APT29 is expected to evolve its stealth techniques, making detection more challenging. Their focus on technology firms for espionage will likely continue.
  2. Charming Kitten's Evolving Tactics

    • Charming Kitten is anticipated to further evolve its spear-phishing and credential theft tactics, posing a sustained threat to SaaS providers.

Followup Research

  1. What emerging non-ransomware threat actors are likely to target SaaS providers in the next year?
  2. How can SaaS providers enhance their defenses against sophisticated phishing campaigns?
  3. What are the most effective strategies for detecting and mitigating zero-day exploits in SaaS environments?

Recommendations, Actions and Next Steps

  1. Implement Advanced Threat Detection: Deploy solutions that use machine learning to detect anomalies and potential threats in real-time.
  2. Enhance User Training: Conduct regular security awareness training to help users recognize phishing attempts and social engineering tactics.
  3. Strengthen Access Controls: Implement robust multi-factor authentication and least privilege access to minimize the risk of unauthorized access.
  4. Regular Security Audits: Conduct periodic security assessments and penetration testing to identify and remediate vulnerabilities.
  5. Collaborate with Threat Intelligence Providers: Engage with reputable threat intelligence services to stay informed about emerging threats and TTPs.

Considerations

Important Considerations

  1. Focus on Zero-Day Exploits

    • The use of zero-day exploits by groups like UNC4899 and Lazarus Group highlights the need for SaaS providers to prioritize patch management and vulnerability assessments.
  2. Collaboration with Threat Intelligence Providers

    • Engaging with threat intelligence services can provide SaaS providers with timely insights into emerging threats and TTPs, enhancing their defensive capabilities.

Less Important Considerations

  1. Financially Motivated Attacks by FIN7

    • While FIN7 poses a threat due to its sophisticated social engineering and malware deployment, its primary focus on financial gain may make it a less immediate concern for SaaS providers compared to espionage-focused groups.
  2. Lazarus Group's Focus on Cryptocurrency

    • Lazarus Group's recent focus on cryptocurrency exchanges may divert some attention away from SaaS providers, although their capabilities in cyber espionage remain a concern.

APPENDIX

References and Citations

  1. The Hacker News - How Nation State Actors Target Your
  2. CRN - 10 Major Cyber Attacks and Breaches in 2024 so far
  3. Kroll - Q2 Threat Landscape Report Threat Actors..
  4. North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack
  5. Cozy Bear
  6. APT41
  7. Lazarus Group
  8. Who's Charming Your Kitten?
  9. THREAT-ACTOR - FIN7: A Persistent Cyber Threat with Evolving Tactics
  10. Scattered Spider Targets SaaS Platforms For Data Exfiltration

AlphaHunt

Get questions like this? Does it take a chunks out of your day? Would you rather be working on more interesting intelligence tasks? Would you like help with the research?

This baseline report was thoughtfully researched and took 5 minutes.. It's meant to be a rough draft for you to enhance with the unique insights that make you an invaluable analyst. We just did the grunt work..

Join the the waiting list

Did this help you? Forward it to a friend!

(c) 2024 CSIRT Gadgets, LLC
License - CC BY-SA 4.0

Read more