Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Tropical Storm Melissa puts Caribbean’s most flood-prone areas at risk

Protecting AI at scale and speed — learn the framework in this free webinar

Why organizations abandon static secrets for managed identities

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » ‘Jingle Thief’ Hacker Abuses Cloud Infrastructure to Steal Millions of Dollars in Gift Cards
Identity

‘Jingle Thief’ Hacker Abuses Cloud Infrastructure to Steal Millions of Dollars in Gift Cards

userBy userOctober 23, 2025No Comments4 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

Cybersecurity researchers have uncovered a cybercrime group called Jingle Thief that has been observed targeting cloud environments associated with organizations in the retail and consumer services sectors for gift card fraud.

“Jingle Thief attackers are using phishing and smishing to steal credentials and compromise organizations that issue gift cards,” Palo Alto Networks Unit 42 researchers Stav Setty and Shachar Roitman said in an analysis Wednesday. “Once we gain access to an organization, we pursue the type and level of access necessary to issue fraudulent gift cards.”

The ultimate goal of these efforts is to leverage the issued gift cards for financial gain, likely reselling them on the gray market. Gift cards are an advantageous option because they can be easily redeemed with minimal personal information and are difficult to track, making it difficult for defenders to investigate fraud.

The name Jingle Thief is reminiscent of this threat actor’s pattern of gift card fraud around the festive and holiday seasons. Cybersecurity firms are tracking this activity under the name CL-CRI-1032. “CL” stands for cluster and “CRI” refers to crime motive.

DFIR retainer service

This threat cluster is believed with moderate confidence to be the work of criminal groups tracked as Atlas Lion and Storm-0539, which Microsoft describes as a financially motivated group from Morocco. It is believed to have been active since at least the second half of 2021.

Jingle Thief’s ability to maintain a foothold within compromised organizations for long periods of time, in some cases for over a year, makes them a dangerous group. While manipulating the environment, threat actors perform extensive reconnaissance to map the cloud environment, move laterally within the cloud, and take steps to evade detection.

Unit 42 said it observed the hacker group launch a series of coordinated attacks targeting various global companies between April and May 2025, using phishing attacks to obtain the credentials needed to penetrate victims’ cloud infrastructure. In one campaign, the attackers allegedly maintained access for approximately 10 months and compromised 60 user accounts within a single organization.

“They exploit cloud-based infrastructure to impersonate legitimate users, gain unauthorized access to sensitive data, and conduct gift card fraud at scale,” the researchers noted.

This attack often involves attempting to access gift card issuing applications to issue high-value cards across a variety of programs, while ensuring that these actions leave minimal log and forensic traces.

Jingle Thief phishing attack chain across Microsoft 365

It is also highly targeted and customized to each victim, allowing attackers to perform reconnaissance before sending a convincing phishing login page via email or SMS to trick victims into entering their Microsoft 365 credentials.

As soon as the credentials are collected, the attacker wastes no time logging into the environment and performing a second reconnaissance. This time, it targets the victim’s SharePoint and OneDrive to obtain information related to business operations, financial processes, and IT workflows.

This includes finding gift card issuance workflows, VPN configuration and access guides, spreadsheets or internal systems used to issue or track gift cards, and other important details related to virtual machines and Citrix environments.

The next step was to use the compromised accounts to send phishing emails within the organization, allowing attackers to gain more foothold. These messages often leverage information gleaned from internal documents and previous communications to mimic IT service notifications and related ticketing updates.

Additionally, Jingle Thief has been known to create inbox rules that automatically forward emails from hacked accounts to addresses under its control, and to cover up traces of its activity by immediately moving sent emails to Deleted Items.

CIS build kit

In some cases, attackers have also been observed registering rogue authenticator apps to bypass multi-factor authentication (MFA) protections or registering devices with Entra ID to maintain access even after a victim’s password is reset or session token is revoked.

In addition to focusing on cloud services rather than endpoint compromise, another notable aspect of Jingle Thief’s campaigns is their propensity for identity abuse rather than custom malware deployment, thereby minimizing the likelihood of detection.

“Gift card fraud combines stealth, speed, and scalability, especially when combined with access to the cloud environment where the issuance workflow resides,” Unit 42 said. “This cautious approach can help evade detection while laying the foundation for future fraud.”

“To exploit these systems, attackers need access to internal documents and communications. They can protect this by stealing credentials and quietly maintaining a persistent presence within the target organization’s Microsoft 365 environment that provides gift card services.”


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleOver 250 Magento stores hit overnight as hackers exploit new flaw in Adobe Commerce
Next Article Oxford University’s £11m project to revolutionize chronic pain management
user
  • Website

Related Posts

Protecting AI at scale and speed — learn the framework in this free webinar

October 23, 2025

Why organizations abandon static secrets for managed identities

October 23, 2025

Over 250 Magento stores hit overnight as hackers exploit new flaw in Adobe Commerce

October 23, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Tropical Storm Melissa puts Caribbean’s most flood-prone areas at risk

Protecting AI at scale and speed — learn the framework in this free webinar

Why organizations abandon static secrets for managed identities

Industry leaders call for low-carbon ammonia to be recognized in UK hydrogen strategy

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

Immortality is No Longer Science Fiction: TwinH’s AI Breakthrough Could Change Everything

The AI Revolution: Beyond Superintelligence – TwinH Leads the Charge in Personalized, Secure Digital Identities

Revolutionize Your Workflow: TwinH Automates Tasks Without Your Presence

FySelf’s TwinH Unlocks 6 Vertical Ecosystems: Your Smart Digital Double for Every Aspect of Life

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.