The podcast discusses the activities and tactics of a threat actor called Octo Tempest, such as SIM swapping, SMS phishing, and living off the land. It highlights their bespoke and persistent nature, as well as the importance of separating high-privileged accounts. Other topics include assuming compromised passwords, testing security controls, and the need for help desk protocol.
Octo Tempest is a financially motivated threat actor that employs advanced techniques like sim swapping and SMS phishing to avoid detection and execute engagements quickly.
Organizations should implement strict protocols for help desk operations and assume that passwords are already compromised, focusing on strong multi-factor authentication measures and red team exercises to enhance security.
Deep dives
Octo Tempest: A Fast and Persistent Threat Actor
The blog discusses the threat actor Octo Tempest, whose advanced and persistent tactics make them financially motivated and a major concern. They use re-imagined techniques and exploit weaknesses in organizations, particularly through social engineering. Octo Tempest progressively advances its motives, targets, and techniques, continuously upskilling their craft. They employ tactics like sim swapping, SMS phishing, and live off the land techniques to avoid detection. Octo Tempest executes their engagements quickly, often shifting tactics and persistence mechanisms within minutes. Their goal is financial gain, with ransomware and extortion being their primary methods. They modify security measures, sabotage defenses, and are adept at adapting to an organization's specific environment. Their dwell time in victim environments is notably low, and their use of legitimate software and tools makes them harder to detect. Organizations should focus on strict controls for highly privileged users, separate privileged and user accounts, and assume that passwords are already compromised. Red teaming exercises that simulate Octo Tempest's tactics and incorporate their tools and techniques are recommended for organizations to enhance their security posture.
The Importance of Strong Help Desk Protocols
In Octo Tempest's engagements, weaknesses in help desk protocols have often been exploited, resulting in password resets and access grants that aid the threat actor's quick intrusion. Organizations must establish and enforce strict protocols for help desk operations to ensure proper verification of users requesting password changes or other access. Following these protocols helps prevent unauthorized access and breaches.
Defense in Depth and Assuming Compromised Passwords
Organizations should adopt a defense-in-depth approach and assume that passwords are already compromised. This means implementing strong multi-factor authentication (MFA) measures beyond SMS-based methods, particularly for highly privileged users. Using FIDO keys and fish-resistant MFA techniques can enhance security. In addition, organizations need to build their initial access controls around the assumption that passwords are lost, focusing on alerting, detection, and conditional access policies.
The Value of Red Teaming and Keeping Security Measures Updated
Red teaming plays a crucial role in identifying and testing security controls, ensuring they function as intended. Organizations should leverage red team exercises to validate the effectiveness of their security measures, including conditional access policies. It is important to continually update and adapt security measures, ensuring they are aligned with evolving threats, such as those posed by sophisticated threat actors like Octo Tempest.
On this week's episode of The Microsoft Threat Intelligence Podcast, Sherrod DeGrippo is joined by Microsoft threat research experts to talk about the activities of a threat actor known as Octo Tempest (which overlaps with research associated with 0ktapus, Scattered Spider, and UNC3944) and the blog released by Microsoft threat intelligence and Microsoft incident response groups. The discussion covers various tactics, techniques, and procedures Octo Tempest employs, such as SIM swapping, SMS phishing, and living off the land rather than using traditional malware. Octo Tempest is portrayed as a highly bespoke and hands-on threat actor, often engaged in "keyboard-to-keyboard combat" and showing extreme persistence even after being detected.
In this episode you’ll learn:
Techniques used to modify email rules and evade defensive tools
The contrast between tailored attacks and automated targeted threat actors
Why organizations should separate high-privileged accounts from normal user accounts
Some questions we ask:
Is there an end game for OctoTempest, and is it always ransomware?
What is the importance of assuming the first-factor password is already compromised?
How can organizations test controls and alerting for their security posture?