Two security firms find thousands of usernames and passwords for Zoom accounts for sale and warn that the shift to remote work is changing attackers' targets.

4 Min Read

As the number of cases of Zoom bombing has risen and companies lock down their videoconferencing calls behind passwords, attackers are now posting and selling videoconferencing credentials online, two security firms said this week.

In one case, a cybercriminal posted a database on the Dark Web containing more than 2,300 usernames and passwords for Zoom accounts, stated threat-intelligence provider IntSights in a report posted today. The credentials could be used for denial-of-service attacks and pranks such as Zoom bombing, as well as potentially for eavesdropping and social engineering, says Etay Maor, chief security officer for global threat intelligence firm at IntSights.

"If the attacker can identify the person whose account he has taken over — and that doesn't take too much time, just use Google and LinkedIn — then the attacker can potentially impersonate that person and set up meetings with other company employees," Maor says. "This can be used for business email compromise [BEC] types of attacks, where the attacker can impersonate a person in the company and ask to move money. It can also lead to asking people to share files and credentials over the Zoom chat."

In a second incident, a cybercriminal posted more than 350 Zoom account credentials to an online forum, with several belonging to educational institutions, small businesses, and at least one healthcare firm. The intent of the publication was to allow pranksters and vandals to disrupt video calls, according to security-intelligence firm Sixgill.

As the world moves to remote work en masse, attackers and security researchers have started testing the applications and services that now form the foundational infrastructure of everyday business. In addition to phishing attacks incorporating coronavirus- and pandemic-related topics as a lure to get employees to click on links, attackers have increasingly targeted virtual private networks (VPNs) and remote desktop protocol (RDP) services to attempt to exploit remote workers insecure home environments.

Videoconferencing applications are just the latest tool to attract attacker attention, IntSights stated in its report.

"Researchers have already reported about multiple vulnerabilities in these tools," Maor wrote in a blog post. "Unfortunately, some users ignore even the most basic security measures, like securing online meetings with passwords or pin codes – or even publicly showing their meeting ID, as seen in the case of the British government – which in turn allow attackers to take advantage of the situation."

In October, vulnerability researchers discovered a software bug in both Zoom's and Cisco's WebEx applications for videoconferences that could allow an attacker to scan for unprotected conference calls and join them if the meeting was not protected by a password. Using a type of attack known as enumeration, an automated bot could cycle through potential meeting IDs and find unprotected videoconference calls.

While the companies patched that issue, other research efforts turned up other attacks on Zoom and other videoconferencing services

Attackers are using tools — such as OpenBullet, a scanning suite for Web applications — originally designed for penetration testers and red teams to find valid Zoom meeting IDs.

IntSights' Maor worries that an attacker could join a videoconferencing session after the meeting has started, as many applications do not give obvious notice if someone joins during a presentation or when a participant is sharing the screen. The attacker could then eavesdrop on the meeting and collect intellectual property, financial information, and other secrets, he says.

For the most part, security is hard to add to the applications without dramatically impacting user experience, says Maor. 

"I have to say that adding security features does not come without a price — in this case, ease of use," he says. "If a user would be forced to enter a Captcha and [two-factor authentication] every login, they might decide to work with a different software. It is a balancing act between security and usability. I would like to see security features at least as opt-in, if not mandatory."

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "5 Soothing Security Products We Wish Existed."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights