0ktapus phishing campaign: 130 victims like Cloudflare or MailChimp  

0ktapus phishing campaign: 130 victims like Cloudflare or MailChimp

Share post

Group-IB has discovered that the recently uncovered 0ktapus phishing campaign targeting Twilio and Cloudflare employees was part of the massive attack chain that resulted in 9.931.000 accounts from over 130 organizations being compromised.

The campaign was codenamed 0ktapus by researchers at Group-IB because it posed as a popular identity and access management service. The vast majority of victims are located in the United States, and many of them use Okta's identity and access management services.

Group-IB Threat Intelligence team discovered and analyzed the attackers' phishing infrastructure, including phishing domains, the phishing kit, and the attackers-controlled Telegram channel to delete compromised information. All victim organizations identified by Group IB researchers were notified and given lists of compromised accounts. The intelligence on the suspected identity of the threat actor has been shared with international law enforcement agencies.

Continuous attack chain

On July 26, 2022, the Group IB team received a request from their Threat Intelligence client asking for additional information on a recent phishing attempt against their employees. The investigation found that these phishing attacks, along with the Twilio and Cloudflare incidents, were links in a chain. A simple but highly effective single phishing campaign of unprecedented scale and reach, active since at least March 2022. An investigation into the case of the compromised messenger signal showed that after the attackers compromised a company, they immediately launched further attacks on the supply chain.

Luck or perfect planning?

“It may be that the threat actor got very lucky in their attacks. However, it is much more likely that he planned his phishing campaign very carefully to launch sophisticated supply chain attacks. It is not yet clear whether the attacks were fully planned or whether various measures were taken at each stage. Regardless, the 0ktapus campaign has been incredibly successful and the full extent may not be known for some time." said Robert Martínez, Senior Threat Intelligence Analyst at Group-IB, Europe.

The threat actors' main goal was to obtain Okta identity credentials and two-factor authentication (2FA) codes from users of the targeted organizations. These users received text messages with links to phishing sites that impersonated their organization's Okta authentication page.

Where did the launch dates for the attack come from?

It is still unknown how scammers created their target list and how they got the phone numbers. According to the compromised data analyzed by Group-IB, the threat actors started their attacks by targeting mobile operators and telecom companies. They could have captured the necessary data for further attacks.

Extremely many phishing domains

Group-IB researchers discovered 169 unique phishing domains involved in the 0ktapus campaign. The domains used keywords like "SSO", "VPN", "OKTA", "MFA" and "HELP". From the victim's point of view, the phishing pages looked convincing as they were extremely similar to the legitimate authentication pages.

Group-IB provides further information and more detailed results of the investigation on its website.

More at Group-IB.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more