Oktapus

Threat Actor updated 2 months ago (2024-07-17T00:17:39.007Z)
Download STIX
Preview STIX
Oktapus, a threat actor also known as Scattered Spider, Scatter Swine, and Muddled Libra, has been identified as a significant cybersecurity risk due to its sophisticated phishing campaigns. The group first gained notoriety in 2022 when it launched the Oktapus phishing campaign, targeting employees of Okta customers, including IT, software development, and cloud services providers based in the US. The campaign resulted in unauthorized access to 163 Twilio customers, including Okta itself. The group is also linked to the audacious breaches of MGM Resorts and Caesars casino operations last fall, with security researchers suggesting that Oktapus may be working in conjunction with another threat group, AlphV, also known as BlackCat. In July 2022, Cloudflare employees were directly targeted by an Oktapus phishing attack, which used brand impersonation techniques to trick employees into reauthenticating their identities or updating account information. However, the attack was successfully thwarted by Cloudflare One, a suite of products designed to enhance cybersecurity, along with the use of physical security keys. This incident underscores the importance of robust cybersecurity measures and the effectiveness of a Zero Trust approach in mitigating such threats. Despite these setbacks, Oktapus continues to pose a significant threat to organizations worldwide. It has been associated with RansomHub, a ransomware-as-a-service (RaaS) offering that is becoming increasingly popular among threat actors. Furthermore, a phishing operation discovered by Lookout researchers in 2024 bore similarities to the 2022 Oktapus campaign, suggesting that the group's tactics continue to influence cybercriminal activities. As such, organizations are urged to remain vigilant and adopt robust cybersecurity measures to protect against such threats.
Description last updated: 2024-07-17T00:17:07.733Z
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Scattered Spider
2
Scattered Spider is a threat actor group known for its malicious cyber activities. The group's operations involve searching SharePoint repositories for sensitive information, maintaining persistence on targeted networks, and exfiltrating data for extortion purposes. They primarily gain access to vic
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Phishing
Cloudflare
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Oktapus Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
DARKReading
2 months ago
Microsoft: Scattered Spider Widens Web With RansomHub & Qilin
CERT-EU
6 months ago
Hackers target FCC, crypto firms in advanced Okta phishing attacks
DARKReading
7 months ago
Teens Committing Scary Cybercrimes: What's Behind the Trend?
CERT-EU
9 months ago
Okta admits hackers accessed data on all customers during recent breach | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
a year ago
Scattered Spider traps 100+ victims in its web as it moves into ransomware • The Register | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
DARKReading
9 months ago
Scattered Spider Casino Hackers Evade Arrest in Plain Sight
DARKReading
10 months ago
Scattered Spider Casino Hackers Evade Arrest in Plain Sight
CERT-EU
10 months ago
5,000 Okta employees' data accessed in a third-party breach
CERT-EU
10 months ago
Dr. Who, iLeakage, Canada, AI, Killnet, NuGet, More News and Jason Wood – SWN #338
DARKReading
a year ago
Brand Names in Finance, Telecom, Tech Lead Successful Phishing Lures
CERT-EU
a year ago
Biggest Lessons from the MGM Ransomware Attack | #ransomware | #cybercrime | National Cyber Security Consulting
CERT-EU
a year ago
Law enforcement crackdowns and new techniques are forcing cybercriminals to pivot
CERT-EU
a year ago
Scattered Spider managed MGM Resort Network Outage brings $8m loss daily - Cybersecurity Insiders
CERT-EU
a year ago
SaaS Super Admins Targeted in Social Engineering Campaign
CERT-EU
a year ago
The MGM Cyberattack Should be a Wakeup Call for Corporate Boards: Will they hit the snooze alarm again?
DARKReading
2 years ago
Coinbase Crypto Exchange Ensnared in 'Oktapus'-Related Smishing Attack
CERT-EU
a year ago
Introducing Cloudflare's 2023 phishing threats report – GIXtools
CERT-EU
a year ago
More Okta customers trapped in Scattered Spider's web
CERT-EU
a year ago
Mandiant: Teenagers among 'most prevalent threat actors'
CERT-EU
a year ago
An August reading list about online security and 2023 attacks landscape – GIXtools