UNC3944 Hackers Evolves from SIM Swap to Ransomware and Data Extortion

Initially focusing on telecommunications-related organizations to facilitate SIM swap operations, the group has transformed into a more sophisticated threat actor deploying ransomware and engaging in data theft extortion. Recent public reporting has linked actors using similar tactics to attacks on UK retail organizations involving DragonForce ransomware, suggesting a possible resurgence or continued evolution of their operations. However, security researchers warn this lull may be temporary, as the group maintains connections to broader cybercriminal networks that could help them recover operations. They deliberately target large enterprise organizations with extensive help desk operations and outsourced IT functions, which are more susceptible to their social engineering tactics. The group first gained notoriety through targeted SIM swap operations, where they would gain unauthorized access to victims’ mobile phone accounts, allowing them to intercept SMS-based authentication codes and compromise additional accounts. The cybercriminal group UNC3944, which overlaps with public reporting on Scattered Spider, has demonstrated a significant evolution in tactics over the past two years. The group excels at manipulating help desk personnel to bypass security controls, particularly during the identity verification process. Mandiant Incident Response researchers identified a strategic pivot in early 2023, when UNC3944 expanded their operations beyond SIM swapping to include ransomware deployment and data theft extortion. This detection code exemplifies how organizations can identify one of UNC3944’s common tactics: impersonating help desk personnel through collaboration platforms like Microsoft Teams. UNC3944’s methodology demonstrates that even sophisticated technical defenses can be circumvented through human manipulation, reinforcing the critical importance of comprehensive security awareness training alongside technical controls. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. This evolution marked a significant escalation in both their technical capabilities and the potential impact of their attacks, reflecting a broader trend among cybercriminal groups seeking more lucrative payouts. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. UNC3944 primarily focuses on organizations in English-speaking countries including the United States, Canada, the United Kingdom, and Australia, with more recent campaigns expanding to Singapore and India. A significant security vulnerability has been uncovered in the artificial intelligence safeguards deployed by tech giants Microsoft, Nvidia, and Meta. This financially-motivated threat actor is characterized by persistent social engineering techniques and unusually direct communications with victims, establishing them as a formidable presence in the cybercrime landscape. These operations primarily targeted telecommunications companies and service providers where access to customer account management systems could be leveraged to facilitate these attacks. Recent intelligence suggests a temporary decline in UNC3944 activity following law enforcement actions in 2024 against individuals allegedly associated with the group. Their victims span multiple sectors, with particular emphasis on Technology, Telecommunications, Financial Services, and Business Process Outsourcing (BPO) organizations. The group often creates convincing profiles with names containing terms like “help” or “support” to establish legitimacy when contacting potential victims. They conduct thorough reconnaissance to gather personally identifiable information about their targets, enabling them to answer common security verification questions. Tushar is a Cyber security content editor with a passion for creating captivating and informative content.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 06 May 2025 20:45:05 +0000


Cyber News related to UNC3944 Hackers Evolves from SIM Swap to Ransomware and Data Extortion

UNC3944 Hackers Evolves from SIM Swap to Ransomware and Data Extortion - Initially focusing on telecommunications-related organizations to facilitate SIM swap operations, the group has transformed into a more sophisticated threat actor deploying ransomware and engaging in data theft extortion. Recent public reporting has ...
3 weeks ago Cybersecuritynews.com Dragonforce Scattered Spider
10 Best Ransomware Protection Tools - 2025 - It protects devices from ransomware and other cyber threats using advanced threat intelligence, behavioral analysis, and cloud-based technology. It monitors and prevents ransomware assaults on personal files and automatically restores encrypted ...
3 months ago Cybersecuritynews.com
10 Best Ransomware File Decryptor Tools in 2025 - Kaspersky Rakhni Decryptor contains different decryption tools based on various versions of Rakhni ransomware and helps you decrypt encrypted files on your system. PyLocky Ransomware Decryption Tool is a free and open source developed and released by ...
1 month ago Cybersecuritynews.com
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
1 year ago Cysecurity.news
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
7 months ago Aws.amazon.com
Store manager admits SIM swapping his customers - A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target's cell phone number and re-routing it to a phone ...
1 year ago Malwarebytes.com
FCC adopts new rules to protect consumers from SIM-swapping attacks - The Federal Communications Commission has revealed new rules to shield consumers from criminals who hijack their phone numbers in SIM swapping attacks and port-out fraud. FCC's Privacy and Data Protection Task Force introduced the new regulations in ...
1 year ago Bleepingcomputer.com Scattered Spider
T-Mobile, Verizon workers get texts offering $300 for SIM swaps - Criminals are now texting T-Mobile and Verizon employees on their personal and work phones, trying to tempt them with cash to perform SIM swaps. The targeted employees have shared screenshots of messages offering $300 to those willing to aid the ...
1 year ago Bleepingcomputer.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
1 year ago Securityboulevard.com TA505 8base LockBit BianLian Medusa Noescape Black Basta
FCC Warns Carriers to Protect Customers Against SIM Swaps - A month after issuing new rules to push back against SIM-swap and similar schemes, the Federal Communications Commission is warning mobile phone service providers of their obligations to protect consumers against the growing threat. SIM swapping - ...
1 year ago Securityboulevard.com LAPSUS$
eSIM Vulnerabilities: SIM Swappers Exploit Flaws, Hijack Phone Numbers - According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit ...
1 year ago Cysecurity.news
Top 10 Notorious Ransomware Gangs of 2023 - By employing a multitude of advanced techniques like double extortion along with other illicit tactics, ransomware groups are continually evolving at a rapid pace. Here below, we have mentioned all the types of ransomware used by the threat actors ...
1 year ago Cybersecuritynews.com LockBit BianLian Everest Ragnar Locker Black Basta
Threat Actors Bypass Security Layers To Fuel SIM Swap Attacks - Once attackers gain control of a phone number, they can reset passwords for email accounts, which then enables access to financial platforms, cryptocurrency wallets, and corporate resources in a cascading security breach. SIM swap attacks have ...
2 months ago Cybersecuritynews.com
TRAI Updates Regulations to Prevent SIM Swap Fraud in Telecom Porting - The Telecom Regulatory Authority of India recently announced updated regulations aimed at combating SIM swap fraud in the telecom sector. The TRAI highlighted that this measure is part of its broader efforts to address concerns related to fraudulent ...
1 year ago Cysecurity.news
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
1 year ago Unit42.paloaltonetworks.com Medusa
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
2 years ago Heimdalsecurity.com LockBit
Targeting homeowners' data - As these companies obtain a large amount of sensitive information from their customers, they become attractive targets for ransomware gangs to conduct double-extortion attacks. Finland is also warning of Akira ransomware increasingly targeting ...
1 year ago Bleepingcomputer.com LockBit Akira
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
1 year ago Feeds.fortinet.com 8base
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
1 year ago Helpnetsecurity.com
How ransomware gangs are engaging - As ransomware gangs continue to market themselves as legitimate businesses complete with customer service representatives, new research from Sophos showed that threat actors are expanding public relations efforts to further pressure victims into ...
1 year ago Techtarget.com LockBit Snatch
Cisco Talos Report: New Trends in Ransomware, Network Infrastructure Attacks, Commodity Loader Malware - The Cisco Talos Year in Review report released Tuesday highlights new trends in the cybersecurity threat landscape. We'll focus on three topics covered: the ransomware cybercriminal ecosystem, network infrastructure attacks and commodity loader ...
1 year ago Techrepublic.com LockBit
Waiting for the BlackCat rebrand - We saw another ransomware operation shut down this week after first getting breached by law enforcement and then targeting critical infrastructure, putting them further in the spotlight of the US government. While the Tor onion domain seizure was a ...
1 year ago Bleepingcomputer.com Medusa Cuba STORMOUS
Google Fi Data Breach Reportedly Led to SIM Swapping - The Google Fi telecommunications service has informed customers about a data breach that appears to be related to the recently disclosed T-Mobile cyberattack. Google Fi, which provides wireless phone and internet services, has told customers that the ...
2 years ago Securityweek.com
Google Removes Foreign eSIM Apps Airola and Holafly from PlayStore - Google has removed Airola and Holafly from its PlayStore for Indian users due to their sale of international SIM cards without the necessary authorizations. The decision came from the department of telecommunications, which also contacted internet ...
1 year ago Cysecurity.news
The Week in Ransomware - An international law enforcement operation claims to have dismantled a ransomware affiliate operation in Ukraine, which was responsible for attacks on organizations in 71 countries. The threat actors are said to be affiliates of numerous ransomware ...
1 year ago Bleepingcomputer.com Qilin Cactus Black Basta