Friday, March 29, 2024

Thousands of Compromised Usernames and Passwords of Zoom Accounts Listed on Dark Web Forum

Cybercriminals continue to use the Coronavirus outbreak to launch various attacks such as malware, phishing, fraud, and disinformation campaigns.

In the current situation, most of the organization has been closed and the employees are provided with options to work from home. So the RDP and the video communication platforms usage will be high.

Attacks Targeting Zoom

Recently multiple vulnerabilities detected with Zoom client that allows attackers to steal the Windows password and to escalate privileges with macOS.

Researchers from IntSights discovered a shared database containing more than 2300 usernames and passwords to Zoom account in deep and dark web forums

The database includes details of Zoom accounts such as email and password, others included meeting IDs, names and host keys.

Along with Zoom credentials the database also includes data of “personal accounts, many corporate accounts were belonging to banks, consultancy companies, educational facilities, healthcare providers, and software vendors, amongst others.”

Also, several posts spotted asking for details on how to gain access into Zoom conferences, some threats focused on Zoom checkers and credential stuffing.

One user suggested a specific configuration of OpenBullet, the OpenBullet is a web testing suite that allows performing various tests on targeted web applications.

He further added that with the configuration users can capture meeting URL, host key, full name, meeting id, and account type.

FBI also warned users to stay awake in the COVID-19 crisis as the video-teleconferencing (VTC) hijacking emerges.

Users are recommended not to make the meetings public or don’t share the meeting links in social media and make sure that your meetings have a password enabled.

Zoom also recently makes a change that it will not display meeting ID on the title toolbar, instead title will be marked as Zoom.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles