No MFA, No Problem: "Zestix" Actor Breaches 50 Firms Using Stolen Credentials

Threat Actor 'Zestix' Breaches 50 Global Companies by Exploiting Stolen Credentials on Cloud Portals Lacking MFA

HIGH
January 7, 2026
4m read
Data BreachThreat ActorCloud Security

Impact Scope

People Affected

Data from ~50 large enterprises

Affected Companies

Iberia AirlinesSekisui HousePickett and AssociatesIntecro RoboticsIFLUSACK3G SolutionsCRRC MAGreenBillsCiberC

Industries Affected

TransportationManufacturingGovernmentTechnologyOther

Geographic Impact

SpainJapanUnited States (global)

Related Entities

Threat Actors

ZestixSentap

Organizations

Other

RedLine Lumma Vidar Iberia AirlinesSekisui HousePickett and Associates

Full Report

Executive Summary

A threat actor known as Zestix (also tracked as 'Sentap') is auctioning sensitive data from approximately 50 major global companies after gaining unauthorized access to their corporate file-sharing systems. The campaign, detailed by cybersecurity firm Hudson Rock, highlights a critical and widespread security gap: the failure to enforce multi-factor authentication (MFA). The actor utilized credentials stolen by common infostealer malware to simply 'walk through the front door' of enterprise file synchronization and sharing (EFSS) platforms, including Progress ShareFile, Nextcloud, and OwnCloud. The breaches affected organizations in critical sectors like aviation, housing, and government infrastructure, with victims including Iberia Airlines and Sekisui House. This incident serves as a stark reminder that in an era of rampant infostealer infections, password-only security is obsolete, and MFA is an essential baseline control.

Threat Overview

The Zestix campaign epitomizes the opportunistic nature of modern cybercrime, which leverages the massive underground economy for stolen credentials. The threat actor, an initial access broker active since at least 2021, did not need to develop or purchase exploits. Instead, they capitalized on a pre-existing and growing problem: employee devices infected with infostealer malware. These malware families, such as RedLine, Lumma, and Vidar, are designed to steal a wide range of data from infected computers, with a primary focus on credentials saved in web browsers.

Once Zestix acquires these logs from dark web marketplaces, they systematically test the stolen username/password pairs against high-value corporate targets, specifically EFSS portals. These platforms are treasure troves of sensitive data, often containing intellectual property, financial records, customer PII, and strategic plans. The success of the campaign across 50 different organizations demonstrates that the lack of MFA on externally-facing, data-rich applications is not an isolated issue but a systemic failure.

Technical Analysis

The attack is brutally simple and effective:

  1. Initial Infection (Out of Scope for Zestix): An employee at a target company inadvertently infects their work or personal device (if used for work) with an infostealer malware like RedLine or Lumma. This often happens through phishing, malicious ads, or trojanized software downloads.
  2. Credential Harvesting: The infostealer exfiltrates saved credentials from the victim's web browsers, along with other data like cookies and system information, and sends them to a C2 server.
  3. Data Acquisition (Zestix): Zestix purchases or acquires the infostealer logs from the malware operator or a marketplace.
  4. Credential Stuffing/Re-use: The actor uses automated tools to test the stolen credentials against known corporate login portals for services like ShareFile, Nextcloud, and OwnCloud.
  5. Unauthorized Access: When a valid credential pair is found for an account not protected by MFA, the actor gains immediate access.
  6. Data Exfiltration: Zestix proceeds to exfiltrate large volumes of sensitive data from the compromised file-sharing portal.
  7. Monetization: The actor auctions the stolen data and/or the access itself on cybercrime forums.

MITRE ATT&CK Mapping

Impact Assessment

The impact on the 50 breached companies is multifaceted and severe. Direct financial losses can result from regulatory fines (e.g., GDPR), incident response costs, and potential extortion demands. The theft of dozens or hundreds of gigabytes of data per victim exposes them to intellectual property loss, competitive disadvantage, and reputational damage. For victims like Iberia Airlines and Pickett and Associates (a utility engineering firm), the breach could have implications for operational security and critical infrastructure. This campaign demonstrates that a single, low-sophistication actor can cause widespread damage by exploiting a common, basic security oversight.

Detection & Response

  • Impossible Travel Alerts: Monitor for logins to corporate accounts from geographically distant locations in a short time frame. This is a classic indicator of credential abuse.
  • Anomalous Data Access: Use CASB (Cloud Access Security Broker) or native platform logging to detect unusual data access patterns, such as a single user downloading an abnormally large volume of files.
  • Endpoint Detection: Deploy EDR (Endpoint Detection and Response) solutions to detect and block infostealer malware like RedLine and Lumma on employee devices before credentials can be stolen.
  • D3FEND Techniques: Utilize D3-LAM: Local Account Monitoring and D3-DAM: Domain Account Monitoring to identify suspicious login attempts and patterns against cloud services.

Mitigation

  • Mandate MFA Everywhere: The single most effective mitigation is to enforce phishing-resistant MFA on all externally accessible applications, especially those containing sensitive data like EFSS platforms. This is a non-negotiable baseline security control. This directly maps to M1032 - Multi-factor Authentication.
  • Strong Password Policies: While secondary to MFA, enforcing strong, unique passwords for all accounts reduces the risk of credential stuffing from other breaches. This aligns with M1027 - Password Policies.
  • User Training: Educate users on the dangers of infostealer malware and the importance of not saving corporate credentials in personal browser profiles. This is part of M1017 - User Training.
  • Limit Credential Saving: Use browser policies and endpoint management tools to prevent or limit the saving of credentials in web browsers, particularly on unmanaged devices.

Timeline of Events

1
January 1, 2021
Threat actor Zestix has been active as an initial access broker since at least 2021.
2
January 6, 2026
Hudson Rock reports on the Zestix campaign, revealing breaches at ~50 companies due to lack of MFA.
3
January 7, 2026
This article was published

MITRE ATT&CK Mitigations

The most critical defense. Enforcing MFA on all internet-facing services would have prevented these breaches entirely.

Mapped D3FEND Techniques:

While not a direct prevention, monitoring account usage for anomalies (e.g., impossible travel, unusual access times) can detect compromised accounts.

Mapped D3FEND Techniques:

Using EDR/AV solutions to detect and remove infostealer malware from endpoints prevents the initial credential theft.

Mapped D3FEND Techniques:

Educating users about the risks of phishing and malware, and the importance of not reusing passwords or saving them in browsers.

D3FEND Defensive Countermeasures

The Zestix campaign is a textbook case for the mandatory implementation of MFA. Organizations must immediately conduct an audit of all internet-facing applications, with a priority on data repositories like ShareFile, Nextcloud, and OwnCloud, to identify all accounts lacking MFA. A project should be initiated to enforce MFA across 100% of user accounts for these services. While any MFA is better than none, prioritize phishing-resistant options like FIDO2 security keys for administrators and users with access to highly sensitive data. For a broader rollout, app-based authenticators (TOTP) provide a significant security uplift over password-only access. This single defensive measure would have nullified the threat actor's primary attack vector, rendering the stolen credentials useless for accessing these specific platforms. There is no valid business reason for a sensitive, internet-facing data portal to lack MFA in the current threat environment.

To address the root cause of the credential theft, organizations must improve their endpoint security posture to detect infostealer malware like RedLine and Lumma. Deploy a modern Endpoint Detection and Response (EDR) solution across all corporate and BYOD devices that access company data. Configure the EDR to monitor for suspicious process behaviors indicative of infostealers, such as processes that query browser credential stores (Login Data files for Chrome), capture screenshots, or make connections to known malicious C2 domains. Process analysis can identify the malware's execution chain, allowing security teams to block it before it successfully exfiltrates data. This proactive defense breaks the attack chain at the earliest possible stage, preventing the credentials from ever reaching the hands of actors like Zestix.

For detective controls, organizations should implement robust monitoring of their cloud file-sharing platforms. This involves establishing a baseline of normal user behavior. Use a Cloud Access Security Broker (CASB) or the platform's native security tools to analyze resource access patterns. Create alerts for anomalous activities such as: a user logging in from a new or suspicious IP address and immediately downloading gigabytes of data; access occurring outside of normal business hours; or a user accessing files and folders unrelated to their job function. These patterns are strong indicators of a compromised account being used for data exfiltration. By analyzing these access patterns, security teams can quickly identify a breach in progress and take action to terminate the session and lock the account, limiting the extent of the data loss.

Sources & References

One criminal stole info from 50 orgs thanks to no MFA
The Register (theregister.com) January 6, 2026
Stolen passwords and no MFA led to 50 major recent breaches
Cybernews (cybernews.com) January 6, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

ZestixData BreachMFACredential StuffingInfostealerRedLineLummaShareFileNextcloudOwnCloud

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading