Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Gift Card Heist Via Cloud Hackers

October 23, 2025
Reading Time: 3 mins read
in Alerts
Gift Card Heist Via Cloud Hackers

Cybersecurity researchers have recently detailed the activities of a cybercriminal operation dubbed Jingle Thief, a group focused on gift card fraud within the cloud environments of organizations, particularly those in the retail and consumer services industries. The attackers initiate their breaches by using phishing and smishing to steal legitimate credentials, allowing them to compromise the target organizations that issue gift cards. Their primary objective once inside is to gain the necessary access to issue unauthorized gift cards and then quickly leverage these assets for profit, most often by reselling them on gray markets. Gift cards are an attractive target because they offer an easy path to monetary gain, requiring minimal personal information for redemption and proving difficult for defenders to trace. The group’s name itself, Jingle Thief, alludes to their pattern of increasing their fraud activity around festive seasons and holiday periods.

The threat cluster, which is tracked by the name CL-CRI-1032, has been tentatively linked to criminal groups known as Atlas Lion and Storm-0539. Microsoft also tracks this group, describing it as a financially motivated crew that appears to originate from Morocco and has been active since at least late 2021. What makes Jingle Thief particularly dangerous is its ability to maintain a persistent presence within compromised organizations, sometimes for over a year. During this extended period, they conduct extensive reconnaissance to map the cloud environment, move laterally, and take steps to actively evade detection. Researchers noted a coordinated wave of attacks in April and May 2025 where the group used phishing to obtain the credentials needed to breach victims’ cloud infrastructure. In one instance, attackers reportedly maintained access for roughly ten months, compromising 60 user accounts within a single organization to exploit cloud-based infrastructure for large-scale fraud.

The attacks are typically highly targeted and tailored to each victim. Before sending persuasive phishing login pages via email or SMS to trick users into entering their Microsoft 365 credentials, the threat actors perform detailed reconnaissance. As soon as the credentials are harvested, the attackers move swiftly, carrying out a second round of reconnaissance focused on the victim’s SharePoint and OneDrive to find information on business operations, financial processes, and IT workflows. This search includes looking for gift card issuance procedures, VPN guides, spreadsheets used to track gift cards, and other key information related to virtual machines. The attackers attempt to access gift-card issuance applications to issue high-value cards while minimizing logs and forensic trails to complicate investigations.

In a later phase, Jingle Thief is known to leverage the compromised account to send internal phishing emails to broaden their access within the organization. These messages are often designed to mimic IT service notifications or ticketing updates, using specific information gleaned from internal documentation to appear legitimate. To hide their actions, the group commonly creates inbox rules to automatically forward emails from hacked accounts to their own controlled addresses and then immediately delete the sent messages. They have also been observed taking more aggressive steps to maintain access after a password reset, such as registering rogue authenticator apps to bypass multi-factor authentication (MFA) protections or enrolling their devices in Entra ID.

The group’s methodology is notable for its exclusive focus on cloud services rather than endpoint compromise and its reliance on identity misuse over deploying custom malware, which significantly minimizes the chances of being detected. According to Unit 42, gift card fraud requires stealth, speed, and scalability, all of which are amplified when the attackers gain access to cloud environments where issuance workflows reside. To successfully exploit these systems, the threat actors need access to internal documentation, which they secure by stealing credentials and maintaining a quiet, persistent presence within the Microsoft 365 environments of their targeted organizations.

Reference:

  • Hackers Exploit Cloud Systems To Steal Millions In Online Gift Card Scam
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityOctober 2025
ADVERTISEMENT

Related Posts

Gift Card Heist Via Cloud Hackers

Fake Zoom Calls Target Ukraine Aid

October 23, 2025
Gift Card Heist Via Cloud Hackers

MuddyWater Launches Global Spying

October 23, 2025
PolarEdge Expands Router Botnet

PolarEdge Expands Router Botnet

October 22, 2025
PolarEdge Expands Router Botnet

Google Finds New Russian Malware

October 22, 2025
PolarEdge Expands Router Botnet

Copilot Flaw Exposes Sensitive Data

October 22, 2025
WatchGuard Devices At Risk Of RCE

BitLocker May Lock Your Data Silently

October 21, 2025

Latest Alerts

Gift Card Heist Via Cloud Hackers

MuddyWater Launches Global Spying

Fake Zoom Calls Target Ukraine Aid

Copilot Flaw Exposes Sensitive Data

PolarEdge Expands Router Botnet

Google Finds New Russian Malware

Subscribe to our newsletter

    Latest Incidents

    Ransomware Hits Jewett Cameron

    Salt Typhoon Hacks European Telecom

    JFL Loses 800K Weekly After Hack

    Union Cyberattack Raises Concerns

    Romanian Prisoner Hacks Prison IT

    Hackers Claim Data On NSA Officials

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial