Thursday, April 10, 2025
Homecyber securityPoisonSeed Targets CRM and Bulk Email Providers in New Supply Chain Phishing...

PoisonSeed Targets CRM and Bulk Email Providers in New Supply Chain Phishing Attack

Published on

SIEM as a Service

Follow Us on Google News

A sophisticated phishing campaign, dubbed “PoisonSeed,” has been identified targeting customer relationship management (CRM) and bulk email providers to facilitate cryptocurrency-related scams.

The threat actors behind this campaign are leveraging compromised credentials to export email lists and send bulk phishing emails, aiming to compromise cryptocurrency wallets through a novel seed phrase poisoning technique.

Supply Chain Phishing Attack
Screenshot of the phishing email sent to Troy Hunt

Phishing Tactics and Infrastructure Exploitation

PoisonSeed’s operations involve setting up phishing pages that closely mimic login portals of prominent CRM and bulk email platforms, including Mailchimp, SendGrid, HubSpot, and Zoho.

- Advertisement - Google News

These fake login pages are used to steal credentials from targeted users.

Once access is gained, the attackers automate the export of email lists and maintain persistence by creating new API keys, even if passwords are reset.

The compromised accounts are then used to send phishing emails at scale.

One notable incident involved the compromise of Akamai’s SendGrid account in March 2025.

Supply Chain Phishing Attack
Email headers for the Coinbase phishing effort sent from Akamai

Attackers sent phishing emails masquerading as Coinbase communications, urging recipients to migrate to self-custodial wallets.

Victims were provided with fraudulent seed phrases intended for use in wallet creation.

By later recovering these wallets using the same seed phrases, attackers could access and steal funds.

Cryptocurrency Seed Phrase Poisoning

The core of PoisonSeed’s strategy lies in its seed phrase poisoning attack.

Victims are tricked into entering attacker-provided seed phrases while setting up new cryptocurrency wallets.

This allows the attackers to monitor and eventually take control of these wallets once funds are deposited.

This method represents a shift from traditional phishing tactics, as it delays the theft until victims unknowingly use the compromised seed phrases.

The PoisonSeed campaign shares certain infrastructural similarities with CryptoChameleon, a threat group known for targeting high-net-worth cryptocurrency holders through spear-phishing and SIM-swapping attacks.

Both groups have targeted platforms like Coinbase and Ledger in the past.

However, PoisonSeed’s tactics such as targeting CRM platforms and delaying cash-out efforts differ significantly from CryptoChameleon’s rapid exploitation methods.

While some researchers have attempted to link PoisonSeed to Scattered Spider, another threat group associated with The Comm (a community of Western cybercriminals), Silent Push analysts argue against this attribution.

Scattered Spider primarily focuses on large-scale ransomware attacks against corporate targets and has not been observed engaging in cryptocurrency wallet phishing.

Silent Push researchers have identified over 49 domains linked to PoisonSeed through WHOIS analysis and phishing kit fingerprints.

These domains often feature obscene or generic placeholders in their registration details, such as “asdf” or “123123,” which help track the campaign’s infrastructure.

To mitigate risks posed by PoisonSeed, organizations are advised to monitor indicators of compromise (IOCs) related to these domains and implement robust email security measures.

Silent Push offers enterprise-level feeds for tracking PoisonSeed-related domains and IPs to enhance detection capabilities.

The PoisonSeed campaign highlights an alarming evolution in phishing tactics, blending supply chain compromises with cryptocurrency-targeted schemes.

While its ties to CryptoChameleon remain speculative, its distinct methodologies warrant classification as an independent threat actor group.

Organizations must remain vigilant against such advanced threats that exploit trust in widely used CRM platforms for malicious purposes.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

SonicWall Patches Multiple Vulnerabilities in NetExtender Windows Client

SonicWall has issued a critical alert concerning multiple vulnerabilities discovered in its NetExtender Windows...

Cable: Powerful Post-Exploitation Toolkit for Active Directory Attacks

Cybersecurity researchers are raising alarms about Cable, a potent open-source post-exploitation toolkit designed to exploit...

Langflow AI Builder Vulnerability Allows Remote Server Takeover by Attackers

A critical security vulnerability has been discovered in the Langflow AI Builder, a popular...

Hackers Claim WooCommerce Breach Exposing 4.4 Million Customer Records

A hacker operating under the alias “Satanic” has claimed responsibility for a massive data...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

SonicWall Patches Multiple Vulnerabilities in NetExtender Windows Client

SonicWall has issued a critical alert concerning multiple vulnerabilities discovered in its NetExtender Windows...

Cable: Powerful Post-Exploitation Toolkit for Active Directory Attacks

Cybersecurity researchers are raising alarms about Cable, a potent open-source post-exploitation toolkit designed to exploit...

Langflow AI Builder Vulnerability Allows Remote Server Takeover by Attackers

A critical security vulnerability has been discovered in the Langflow AI Builder, a popular...