Skip to main content

Major August 2025 Cyber Attacks: 7-Stage Tycoon2FA Phishing, New ClickFix Campaign, and Salty2FA

Medium
Published: Tue Aug 26 2025 (08/26/2025, 16:14:13 UTC)
Source: AlienVault OTX General

Description

In August 2025, significant cyber attacks emerged, including a 7-stage Tycoon2FA phishing campaign targeting government, military, and financial institutions across the US, UK, Canada, and Europe. The attack uses multiple verification steps to evade security systems. A new ClickFix campaign delivered the Rhadamanthys Stealer using PNG steganography, indicating increased sophistication in payload delivery. Salty2FA, a new Phishing-as-a-Service framework attributed to Storm-1575, was discovered targeting Microsoft 365 accounts globally, capable of bypassing various 2FA methods. These attacks demonstrate the evolution of phishing kits and stealers, emphasizing the need for behavioral analysis and real-time threat intelligence in cybersecurity defenses.

AI-Powered Analysis

AILast updated: 08/26/2025, 19:04:11 UTC

Technical Analysis

In August 2025, a series of sophisticated cyber attacks were identified targeting government, military, and financial institutions across multiple regions including the US, UK, Canada, and Europe. The attacks involve three main components: the 7-stage Tycoon2FA phishing campaign, the ClickFix campaign delivering the Rhadamanthys Stealer, and the Salty2FA Phishing-as-a-Service (PhaaS) framework attributed to the threat actor group Storm-1575. The 7-stage Tycoon2FA phishing campaign is notable for its multi-step verification process designed to bypass traditional security controls such as two-factor authentication (2FA). By layering multiple verification steps, this campaign effectively evades detection by security systems that rely on single-factor or simplistic 2FA validation checks. The campaign specifically targets high-value sectors including government, military, and financial institutions, which typically enforce strong authentication policies. The ClickFix campaign represents an evolution in payload delivery techniques. It uses PNG steganography to embed the Rhadamanthys Stealer malware within image files, allowing the malware to be delivered covertly and evade signature-based detection mechanisms. Rhadamanthys Stealer is a credential and data stealer that can exfiltrate sensitive information from infected systems, increasing the risk of data breaches and further compromise. Salty2FA is a newly discovered PhaaS framework that targets Microsoft 365 accounts globally. It is capable of bypassing various 2FA methods, including those considered robust, by leveraging advanced phishing techniques. As a service, Salty2FA lowers the barrier for attackers to launch complex phishing campaigns, increasing the overall threat landscape. These attacks collectively demonstrate an evolution in phishing kits and malware delivery, emphasizing the increasing sophistication of threat actors. They highlight the limitations of traditional security controls and the necessity for behavioral analysis, real-time threat intelligence, and multi-layered defense strategies to detect and mitigate such threats effectively.

Potential Impact

For European organizations, the impact of these attacks could be severe, particularly for critical infrastructure sectors such as government agencies, military entities, and financial institutions. Successful phishing campaigns that bypass 2FA can lead to unauthorized access to sensitive systems and data, resulting in data breaches, espionage, financial theft, and disruption of essential services. The use of steganography to deliver malware complicates detection efforts, increasing the likelihood of persistent infections and lateral movement within networks. Given the targeting of Microsoft 365 accounts by Salty2FA, organizations heavily reliant on this platform for communication and collaboration are at heightened risk. Compromise of these accounts can lead to data exfiltration, business email compromise (BEC), and further propagation of attacks within organizational ecosystems. The multi-stage nature of Tycoon2FA phishing campaigns also increases the difficulty of timely detection and response, potentially allowing attackers to establish footholds and escalate privileges. Overall, these threats could undermine trust in digital services, cause financial losses, and impact national security interests within Europe. The sophistication and scale of these campaigns necessitate urgent attention and enhanced defensive measures.

Mitigation Recommendations

1. Implement advanced behavioral analytics and anomaly detection systems that can identify suspicious multi-step authentication attempts and unusual user behavior indicative of phishing or account compromise. 2. Deploy email security solutions with capabilities to detect steganography and other advanced payload delivery techniques, including sandboxing and content disarm and reconstruction (CDR) to neutralize embedded threats. 3. Enforce strict multi-factor authentication policies that incorporate phishing-resistant methods such as hardware security keys (e.g., FIDO2/WebAuthn) rather than relying solely on SMS or app-based OTPs. 4. Conduct regular, targeted phishing awareness training for employees, emphasizing the risks of multi-stage phishing and the importance of verifying authentication requests. 5. Integrate real-time threat intelligence feeds to update detection rules and block known malicious IPs and domains associated with these campaigns (e.g., those listed in the indicators). 6. Monitor Microsoft 365 environments closely for signs of compromise, including unusual login locations, device anomalies, and suspicious mailbox activities. 7. Establish incident response playbooks specifically tailored to multi-factor authentication bypass scenarios and credential theft incidents. 8. Collaborate with national cybersecurity centers and information sharing organizations to stay informed about evolving tactics used by threat actors like Storm-1575.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://any.run/cybersecurity-blog/cyber-attacks-august-2025"]
Adversary
Storm-1575
Pulse Id
68addd58d3bae863fdf8d5ae
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip153.127.234.4
ip153.127.234.5
ip191.96.207.129
ip194.87.29.253

Domain

ValueDescriptionCopy
domainculturabva.es
domaindvlhpbxlmmi.es
domainflaxergaurds.com
domaininnovationsteams.com
domainloanauto.cloud
domainmarketplace24ei.ru
domainpyfao.es
domainspaijo.es
domaintemopix.com
domainvnositel-bg.com
domainwetotal.net
domainyurikamome.com
domainzerontwoposh.live
domaintelephony.nexttradeitaly.com

Threat ID: 68ae0154ad5a09ad005ac1fa

Added to database: 8/26/2025, 6:47:48 PM

Last enriched: 8/26/2025, 7:04:11 PM

Last updated: 8/31/2025, 8:09:15 PM

Views: 64

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats