Nigeria Arrests RaccoonO365 Phishing Developer Linked to Microsoft 365 Attacks
Authorities in Nigeria have announced the arrest of three "high-profile internet fraud suspects" who are alleged to have been involved in phishing attacks targeting major corporations, including the main developer behind the RaccoonO365 phishing-as-a-service (PhaaS) scheme. The Nigeria Police Force National Cybercrime Centre (NPF–NCCC) said investigations conducted in collaboration with
AI Analysis
Technical Summary
RaccoonO365 is a financially motivated phishing-as-a-service (PhaaS) toolkit developed by a Nigerian threat actor identified as Okitipi Samuel (aka Moses Felix). This toolkit enables cybercriminals to conduct credential harvesting attacks by deploying phishing pages that convincingly mimic Microsoft 365 login portals. The phishing infrastructure was hosted on Cloudflare and distributed via Telegram channels, where phishing links were sold for cryptocurrency, facilitating easy access for a broad range of threat actors. Since July 2024, the toolkit has been responsible for stealing at least 5,000 Microsoft credentials from victims in 94 countries, including corporate, financial, and educational institutions. The stolen credentials were used to gain unauthorized access to Microsoft 365 accounts, leading to business email compromise (BEC), data breaches, and financial fraud. The Nigerian Police Force National Cybercrime Centre (NPF–NCCC), in collaboration with Microsoft and the FBI, arrested three suspects, including the principal developer. Microsoft has actively worked to dismantle the infrastructure, seizing hundreds of domains associated with RaccoonO365. Despite these efforts, the PhaaS model lowers the technical barrier for attackers, enabling continued phishing campaigns. The threat is significant due to the widespread use of Microsoft 365 in enterprises and the potential for attackers to bypass traditional defenses by mimicking legitimate authentication pages. The arrests mark a critical disruption but do not eliminate the broader risk posed by similar phishing toolkits globally.
Potential Impact
European organizations are at considerable risk due to the extensive adoption of Microsoft 365 services across the continent in sectors such as finance, education, government, and corporate enterprises. Successful credential theft can lead to unauthorized access to sensitive email communications, intellectual property, and confidential data, resulting in business email compromise, financial fraud, and reputational damage. The threat also facilitates lateral movement within networks, increasing the risk of ransomware and further cyberattacks. Given the scale of credential theft (over 5,000 credentials globally) and the sophistication of the phishing infrastructure, European entities could face significant operational disruption and financial losses. The use of Cloudflare hosting and Telegram for distribution complicates detection and takedown efforts. Additionally, the PhaaS model democratizes access to phishing tools, potentially increasing the volume and diversity of attacks targeting European organizations. The arrests disrupt the current operation but do not preclude the emergence of similar threats, necessitating ongoing vigilance.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to combat sophisticated phishing threats like RaccoonO365. Specific measures include: 1) Deploy advanced email security gateways with phishing detection capabilities that analyze URLs and page content for spoofing indicators; 2) Enforce multi-factor authentication (MFA) for all Microsoft 365 accounts, preferably using hardware tokens or app-based authenticators resistant to phishing; 3) Conduct targeted user awareness training emphasizing the identification of phishing attempts that mimic legitimate login portals; 4) Utilize conditional access policies in Microsoft 365 to restrict access based on device compliance and geographic location; 5) Monitor for anomalous login patterns and implement real-time alerting for suspicious authentication attempts; 6) Collaborate with ISPs and hosting providers to report and expedite takedown of fraudulent domains; 7) Employ threat intelligence feeds to stay updated on emerging phishing campaigns and indicators of compromise related to PhaaS services; 8) Regularly audit and revoke stale or unused credentials and sessions; 9) Integrate phishing simulation exercises to test and improve organizational resilience; 10) Establish incident response plans specifically addressing credential compromise and business email compromise scenarios. These steps go beyond generic advice by focusing on proactive detection, user education, and leveraging Microsoft 365 native security features.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Ireland
Nigeria Arrests RaccoonO365 Phishing Developer Linked to Microsoft 365 Attacks
Description
Authorities in Nigeria have announced the arrest of three "high-profile internet fraud suspects" who are alleged to have been involved in phishing attacks targeting major corporations, including the main developer behind the RaccoonO365 phishing-as-a-service (PhaaS) scheme. The Nigeria Police Force National Cybercrime Centre (NPF–NCCC) said investigations conducted in collaboration with
AI-Powered Analysis
Technical Analysis
RaccoonO365 is a financially motivated phishing-as-a-service (PhaaS) toolkit developed by a Nigerian threat actor identified as Okitipi Samuel (aka Moses Felix). This toolkit enables cybercriminals to conduct credential harvesting attacks by deploying phishing pages that convincingly mimic Microsoft 365 login portals. The phishing infrastructure was hosted on Cloudflare and distributed via Telegram channels, where phishing links were sold for cryptocurrency, facilitating easy access for a broad range of threat actors. Since July 2024, the toolkit has been responsible for stealing at least 5,000 Microsoft credentials from victims in 94 countries, including corporate, financial, and educational institutions. The stolen credentials were used to gain unauthorized access to Microsoft 365 accounts, leading to business email compromise (BEC), data breaches, and financial fraud. The Nigerian Police Force National Cybercrime Centre (NPF–NCCC), in collaboration with Microsoft and the FBI, arrested three suspects, including the principal developer. Microsoft has actively worked to dismantle the infrastructure, seizing hundreds of domains associated with RaccoonO365. Despite these efforts, the PhaaS model lowers the technical barrier for attackers, enabling continued phishing campaigns. The threat is significant due to the widespread use of Microsoft 365 in enterprises and the potential for attackers to bypass traditional defenses by mimicking legitimate authentication pages. The arrests mark a critical disruption but do not eliminate the broader risk posed by similar phishing toolkits globally.
Potential Impact
European organizations are at considerable risk due to the extensive adoption of Microsoft 365 services across the continent in sectors such as finance, education, government, and corporate enterprises. Successful credential theft can lead to unauthorized access to sensitive email communications, intellectual property, and confidential data, resulting in business email compromise, financial fraud, and reputational damage. The threat also facilitates lateral movement within networks, increasing the risk of ransomware and further cyberattacks. Given the scale of credential theft (over 5,000 credentials globally) and the sophistication of the phishing infrastructure, European entities could face significant operational disruption and financial losses. The use of Cloudflare hosting and Telegram for distribution complicates detection and takedown efforts. Additionally, the PhaaS model democratizes access to phishing tools, potentially increasing the volume and diversity of attacks targeting European organizations. The arrests disrupt the current operation but do not preclude the emergence of similar threats, necessitating ongoing vigilance.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to combat sophisticated phishing threats like RaccoonO365. Specific measures include: 1) Deploy advanced email security gateways with phishing detection capabilities that analyze URLs and page content for spoofing indicators; 2) Enforce multi-factor authentication (MFA) for all Microsoft 365 accounts, preferably using hardware tokens or app-based authenticators resistant to phishing; 3) Conduct targeted user awareness training emphasizing the identification of phishing attempts that mimic legitimate login portals; 4) Utilize conditional access policies in Microsoft 365 to restrict access based on device compliance and geographic location; 5) Monitor for anomalous login patterns and implement real-time alerting for suspicious authentication attempts; 6) Collaborate with ISPs and hosting providers to report and expedite takedown of fraudulent domains; 7) Employ threat intelligence feeds to stay updated on emerging phishing campaigns and indicators of compromise related to PhaaS services; 8) Regularly audit and revoke stale or unused credentials and sessions; 9) Integrate phishing simulation exercises to test and improve organizational resilience; 10) Establish incident response plans specifically addressing credential compromise and business email compromise scenarios. These steps go beyond generic advice by focusing on proactive detection, user education, and leveraging Microsoft 365 native security features.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/nigeria-arrests-raccoono365-phishing.html","fetched":true,"fetchedAt":"2025-12-19T10:39:10.629Z","wordCount":1117}
Threat ID: 69452b4ed11fe7277955fdff
Added to database: 12/19/2025, 10:39:10 AM
Last enriched: 12/19/2025, 10:39:28 AM
Last updated: 12/19/2025, 1:30:16 PM
Views: 98
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
How we pwned X (Twitter), Vercel, Cursor, Discord, and hundreds of companies through a supply-chain attack
MediumNew UEFI Flaw Enables Early-Boot DMA Attacks on ASRock, ASUS, GIGABYTE, MSI Motherboards
MediumThe Case for Dynamic AI-SaaS Security as Copilots Scale
MediumInside PostHog: How SSRF, a ClickHouse SQL Escaping 0day, and Default PostgreSQL Credentials Formed an RCE Chain (ZDI-25-099, ZDI-25-097, ZDI-25-096)
MediumFrom Open Source to OpenAI: The Evolution of Third-Party Risk
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.