Tech
NCC: How RaaS team-ups help Scattered Spider enhance its attacks | Computer Weekly
The notorious Scattered Spider hacking collective behind cyber attacks on Marks & Spencer and others is likely leaning on the expertise of other cyber criminals to enhance the severity of its attacks and the volume of its victims, according to NCC Group’s Threat pulse report for August 2025.
The gang’s attacks this year appear to herald a threat landscape in which collaboration is increasingly the watchword among cyber criminals.
“Scattered Spider is accumulating headlines from its attacks and signature, sophisticated social engineering techniques,” said Matt Hull, NCC head of threat intelligence.
“But its collaboration with ransomware-as-a-service (RaaS) operators is key in its disruption of global giants. The ransomware landscape operates in a ruthless, business-like structure, which needs to be considered when defences are being implemented.”
RaaS is the chief method used by the ragtag hacking collective to elevate the sophistication of its attacks so far in 2025, said NCC.
In leaning on the expertise of others to deliver the more technical aspects of its attacks, its own people – many of them thought to be ordinary teenagers sucked into cyber crime thanks to lax supervision and the influence of online forums – are free to focus on their core social engineering activities.
This combo makes Scattered Spider – already an infamous name in cyber circles thanks to a pattern of attacks dating back years – a far more dangerous threat as it can cause deeper disruption to its victims, and makes attribution – which defenders rely on for context and defensive operations – significantly harder.
Tactics, techniques and procedures
Historically, Scattered Spider has been seen working with multiple RaaS groups, including the likes of ALPHV, RansomHub, DragonForce and Qilin – Qilin alone accounted for 53 observed attacks in August. In this way, it is able to take advantage of each of these gangs’ various preferred tactics, techniques and procedures (TTPs) to target more organisations.
In selecting its RaaS partners, Scattered Spider also appears to demonstrate it has an eye for a bargain in its favour – each of the groups it is known to have worked with offers an affiliate-friendly commission structure, and Scattered Spider may even be able to play this to its advantage to receive even more favourable terms.
Not only that, but the group can also better sustain its activity should the police knock the front door in by spreading the risk across multiple operations.
NCC’s analysts added that the growing body of evidence suggesting links between Scattered Spider, ShinyHunters and Lapsus$ emphasises an even deeper threat posed by Scattered Spider.
“Scattered Spider are not fixed to a type of threat group when choosing those with whom they want to collaborate,” wrote the report’s authors.
“They go beyond ransomware to encompass cyber crime more broadly, likely to maximise attack success and opportunities for profit. Hence, we should anticipate that Scattered Spider will seek to collaborate with a broad group of threat actors and should not limit their capabilities to the world of ransomware.”
NCC said the authorities must adapt to this new dynamic if they are to see continued success in taking down cyber criminals.
Attack volumes stagnate, but threat is as real as ever
Amid all of this, the total number of observed ransomware attacks actually declined by more than a tenth last month, with just 328 incidents observed by NCC, making August 2025 the fifth consecutive period in which fewer than 500 incidents took place.
However, NCC said there was more than meets the eye to this apparent stagnation – a bulk release of Cl0p victims in February and March of 2025 skewed the data somewhat, and overall not much has changed year-on-year.
“There’s more than meets the eye to attack levels plateauing in recent months,” said Hull, highlighting how the overall threat remains as real as it ever did.
“Spikes earlier in the year have dwarfed today’s numbers, but the volume is far from low,” he said. “Despite how the graphs look at first glance, criminal partnerships signify why cyber resilience must be a first port of call for businesses and governments.”
Besides Qilin, the most active gangs in August were Akira, Safepay, DragonForce and Play, with industrials, consumer discretionary and IT the most targeted sectors.
As usual, the report reveals that most attacks occur in North America – 57% of the total for August – with Europe, including the UK, accounting for 24%.
Tech
FDA Approves Pill Version of Wegovy
The US Food and Drug Administration today approved a pill version of the blockbuster anti-obesity drug Wegovy. Made by Novo Nordisk, the pill is taken once a day. The company’s original version of Wegovy is a weekly injection. Both drugs contain the same active ingredient, semaglutide.
“This allows patients with obesity who want to lose weight to have a choice between a once weekly injection or a daily tablet,” says Martin Holst Lange, chief scientific officer at Novo Nordisk.
With the soaring popularity of injectable GLP-1 drugs for weight loss, Novo Nordisk and other pharmaceutical companies have been racing to make effective pill versions that could be preferable for some patients. These drugs mimic a naturally occurring hormone in the body that acts on the brain and gut to promote a feeling of fullness.
In clinical trial results published in the New England Journal of Medicine, participants who took the pill achieved an average weight loss of 13.6 percent by 64 weeks. Nearly 30 percent of people lost 20 percent or more of their weight. The study also showed improvements in cardiovascular disease risk and physical activity levels similar to the injectable version.
While pills can sometimes be a more convenient option, patients may not always take them as prescribed, making them less effective. The clinical trial investigators estimated that in an ideal scenario where participants take the pill every day as prescribed, weight loss would be 16.6 percent—which is similar to results seen with injectable Wegovy.
Novo Nordisk first won approval for an oral semaglutide, sold under the brand name Rybelsus, in 2019 to treat type 2 diabetes. That drug has never been approved for obesity and is not as effective for weight loss as newer GLP-1 medications. The Wegovy pill is essentially a higher-dose version of Rybselsus.
“The efficacy for the obesity pill at the end of the day is driven by dose. Higher doses are required to achieve full weight-loss potential for obesity,” Lange says. The Wegovy pill is 25 milligrams while Rybelsus is 14 milligrams.
The most common side effects of oral Wegovy include nausea and vomiting, which are also side effects of the injectable version.
Novo has not disclosed the exact timeline for the drug’s launch, but Lange says it will be available sometime in the first few months of 2026. Production of the medication is already underway at Novo Nordisk’s US manufacturing sites, and the company expects to have enough of the drug to meet US demand.
Tech
Mold Is the Enemy. A Good Dehumidifier Is the Solution
The first thing to think about is how you’re going to drain the water from the dehumidifier. In the basement, the best thing you can do is to use the dehumidifier’s continuous water drain tube to either the sump pump or a drain. If those options are not available, you might be emptying the tank multiple times a day. The first time I put a dehumidifier in the basement, the tank was filled in three hours’ time. It’s all about the drainage. Also, knowing how to read a label. If you have a 50-pint humdidifier that means the appliance can remove 50 pints of moisture from the air in a 24-hour period; it’s not the internal tank capacity. Also, look for the maximum area coverage. For example, the Honeywell Smart 50 pint can remove 50 pints of water from 4,000 sq ft—the size of a whole house—in 24 hours.
If you, like me, also need a dehumidifier in your city apartment, then consider buying one that’s easy to move around with wheels and a handle. Some of these machines are heavy. Also, a small dehumidifier in the bathroom is a good idea to keep the dampness at bay, especially if you have mold growing on your grout.
Lastly, do not drink the water collected in your dehumidifier tank. That water is not potable. Pour it down the drain. A dehumidifier is not creating distilled water; that’s a different process and appliance.
Tech
The Justice Department Released More Epstein Files—but Not the Ones Survivors Want
Over the weekend, the Justice Department released three new data sets comprising files related to Jeffrey Epstein. The DOJ had previously released nearly 4,000 documents prior to the Friday midnight deadline required by the Epstein Files Transparency Act.
As with Friday’s release, the new tranche appears to contain hundreds of photographs, along with various court records pertaining to Epstein and his associates. The first of the additional datasets, Data Set 5, is photos of hard drives and physical folders, as well as chain-of-custody forms. Data Set 6 appears to mostly be grand jury materials from cases out of the Southern District of New York against Epstein and his coconspirator, Ghislaine Maxwell. Data Set 7 includes more grand jury materials from those cases, as well as materials from a separate 2007 Florida grand jury.
Data Set 7 also includes an out-of-order transcript between R. Alexander Acosta and the DOJ’s Office of Professional Responsibility from 2019. According to the transcript, the OPR was investigating whether attorneys in the Southern District of Florida US Attorney’s Office committed professional misconduct by entering into a non-prosecution agreement with Epstein, who was being investigated by state law enforcement on sexual battery charges. Acosta was the head of the office when the agreement was signed.
Leading up to the deadline to release materials, the DOJ made three separate requests to unseal grand jury materials. Those requests were granted earlier this month.
The initial release of the Epstein files was met with protest, particularly by Epstein victims and Democratic lawmakers. “The public received a fraction of the files, and what we received was riddled with abnormal and extreme redactions with no explanation,” wrote a group of 19 women who had survived abuse from Epstein and Maxwell in a statement posted on social media. Senator Chuck Schumer said Monday that he would force a vote that would allow the Senate to sue the Trump administration for a full release of the Epstein files.
Along with the release of the new batch of files over the weekend, the Justice Department also removed at least 16 files from its initial offering, including a photograph that depicted Donald Trump. The DOJ later restored that photograph, saying in a statement on X that it had initially been flagged “for potential further action to protect victims.” The post went on to say that “after the review, it was determined there is no evidence that any Epstein victims are depicted in the photograph, and it has been reposted without any alteration or redaction.”
The Justice Department acknowledged in a fact sheet on Sunday that it has “hundreds of thousands of pages of material to release,” claiming that it has more than 200 lawyers reviewing files prior to release.
-
Business1 week agoStudying Abroad Is Costly, But Not Impossible: Experts On Smarter Financial Planning
-
Business1 week agoKSE-100 index gains 876 points amid cut in policy rate | The Express Tribune
-
Fashion5 days agoIndonesia’s thrift surge fuels waste and textile industry woes
-
Sports1 week agoJets defensive lineman rips NFL officials after ejection vs Jaguars
-
Business5 days agoBP names new boss as current CEO leaves after less than two years
-
Tech1 week agoFor the First Time, AI Analyzes Language as Well as a Human Expert
-
Entertainment1 week agoPrince Harry, Meghan Markle’s 2025 Christmas card: A shift in strategy
-
Tech5 days agoT-Mobile Business Internet and Phone Deals
