In the last month, you’ve likely been hearing about the video conferencing app Zoom more than ever before. With so many remote workers spread across the globe, teleconferencing has reached peak levels and with it, new IT headaches.

This week had no shortage of Zoom updates within the cybercriminal landscape:

  • an alleged 0-day for the platform being offered
  • accounts being sold on criminal marketplaces
  • credential stuffing files floating around

It’s understandable that people would be concerned and get caught up in the Zoom hype, but that’s why the Photon Research Team is here: walking readers through the news, step by step and sharing the relevant information to help IT and security professionals and executives make informed decisions about their organizations.

 

Zoom security and privacy updates this week

Jumping into the thick of it, you’ve likely heard two main stories this week, and one you may not have yet.

 

500,000 Zoom accounts sold online

On April 13th (Monday), BleepingComputer reported that over 500,000 Zoom accounts were being sold on the dark web and other criminal marketplaces or forums.

Let’s break this down a little bit further…

Just reading the headline, you may assume that Zoom has been hacked and all of your accounts and information are potentially at risk of being compromised: this is not the case: Zoom was not compromised. These accounts were gathered using a brute forcing sub-technique called “Credential stuffing”.

Credential stuffing is one of the most common ways for attackers to conduct account takeover. This typically involves the use of automated tools (many of which, like SentryMBA are free, publicly available, and easy to use) to brute-force services with login information from previously leaked credentials, hoping that they match with existing accounts. Attackers rely on people reusing their credentials across multiple services. When these credentials are confirmed to be valid, they can then be collated and sold on cybercriminal forums and marketplaces.

The credentials included within that 500,000 number have likely been culled down from several previous breaches like the 2012 LinkedIn exposures as well as previously reported combo-lists such as Collection #1-5. Credentials included within this “new” 500,000 list are, in fact, the opposite of new. They are usernames/email addresses and passwords which were reused across multiple platforms, including Zoom. Attackers have taken the massive amounts of previously exposed credential pairs, and essentially run them against the Zoom service to find active accounts.

Example of Cr3d0v3r, a credential stuffing Python script, in action

 

Typically, credential stuffing attacks target popular services like streaming, e-commerce, and travel sites. Purchasing valid credentials for these platforms can give an attacker access to victims’ sensitive personal data and financial information. Much like on legitimate platforms, vendors will adjust their offerings to the demand of their clients. With the current trend of remote working, valid credentials for teleconferencing applications like Zoom have now become attractive commodities.

Credentials being sold on RaidForums

 

Digital Shadows (now ReliaQuest) has also identified open-source scripts on code sharing websites that specifically target the Zoom API to return lists of account statuses as active, inactive, or pending. These could then realistically be used by an attacker in combination with a credential stuffing tool to only target active accounts.

 

Zoom zero day exploit offered for $500,000

On April 15th (Wednesday), journalists at Motherboard reported that two zero-day exploits, one for the Windows and one for the macOS Zoom clients, were being offered for sale on exploit trading sites. It’s important to note that there has been no public reporting of the effectiveness of the exploits, no evidence that anyone has purchased the supposed exploits, and no reported attacks using them in the wild.

  • Windows: The alleged exploit found within the Microsoft Windows version of the Zoom platform client takes advantage of an unidentified remote code execution (RCE) vulnerability within the client. According to Motherboard, the attacker would first need to be connected to the targeted Zoom call, then use the exploit to take control of the Zoom app. In order to take control of the system itself, the attacker would then need to take advantage of a different vulnerability. The Windows exploit for Zoom does not give an attacker the ability to take control of the targeted system – only the Zoom application itself.
  • macOS: The macOS exploit is not an RCE, making it considerably less troublesome. Less information was publicly available about the macOS exploit. However, it’s important to note that all software has vulnerabilities which can be exploited maliciously.

 

Sharing tools targeting Zoom on cybercriminal forums

On April 1st, a user on the English-language cybercriminal cracking forum Nulled, shared a download link to a configuration file (a file containing source code which instructs the designated tool who and how to target) targeting Zoom for use with the credential stuffing tool “OpenBullet.” Only users with privileged forum access were able to view the download link, and the thread had received 24 responses to date, the last of which was added on April 16th. Similar config files have also been shared on other cybercriminal platforms, but some forums have been more averse to the sharing of Zoom-related information than others. For example on April 14th, the administrators of the English-language cybercriminal cracking forum Cracked posted a statement concerning the targeting of Zoom:

  1. Posting leaks, accounts, video footage, and photographs of “Zoom” and other related services will lead to a permanent suspension of your account.
  2. Discussions about leaks, accounts, video footage, and photographs of “Zoom” and other related services will lead to a permanent suspension of your account.
  3. Selling leaks, accounts, video footage, and photographs of “Zoom” and other associated services will lead to a permanent suspension of your account.

Administrators have already removed a significant number of Zoom-related posts from Cracked, likely in an attempt to avoid law enforcement action. Four months ago, the Cracked administrators took similar action against posts with content related to Ring and Nest, claiming they do not condone harassment.

Administrator post on Cracked banning Zoom-related content
Example of removed post

The proliferation of these Zoom config files is significant, and shows there is a growing demand for targeting Zoom accounts with credential stuffing. After installing a credential stuffing tool, an attacker needs to obtain a config file for the specific site or service they wish to target. These config files are typically traded on cybercriminal forums, many of which have dedicated subsections. The more individuals have access to Zoom-specific configs, the greater the likelihood that more Zoom accounts will be targeted.

 

Our Assessment of the Zoom Security and Privacy Headlines

Hopefully by walking through each of these sections with the facts laid out as plainly as possible, some of the hype and hyperbole has been cleared away. The main takeaways from this week’s Zoom headlines should be:

  • Credential stuffing attacks are a legitimate threat to any third-party service, including Zoom. More detailed mitigation strategies are included below, however avoiding credential reuse across multiple services is a solid protectant for these attacks.
  • Zoom has not been hacked, nor have they been involved in a new breach. The 500,000 accounts being offered for sale are from previously exposed breach data.
  • The legitimacy of the Windows and macOS zero-day exploits are questionable and have yet to be fully examined. Additionally, there’s been no reports of these exploits being used in the wild.

The existence and sharing of tools like credential stuffing configuration files as well as open-source scripts targeting the Zoom API will undoubtedly continue and contribute to additional attacks against the platform as well as its users. These threats also are unlikely to cease in the long-term; now that Zoom has reached the mainstream, it will likely remain a target for attackers even after the remote lockdowns due to Coronavirus passes.

The ability to carve out the salient and relevant information from highly publicized reports like the ones released this week is not simple. Relying solely on news reporting without any additional analysis to inform decision making likely won’t include how the new developments relate to specific issues that your organization grapples with on a daily basis. Intelligence, and specifically cyber threat intelligence, is crucial to guiding and informing decision makers about the cyber threat landscape without overloading already busy professionals with more noise and confusion.

 

How to Secure Your Zoom Communications

There are several Zoom-specific steps and best practices that individuals and businesses can follow to ensure their communications are secure.

  1. Do not make meetings or classrooms public. In Zoom, there are two options to make a meeting private: require a meeting password or use the waiting room feature and control the admittance of guests.
  2. Do not share Zoom conference links on public social media. Provide the link directly to specific people.
  3. Manage screen-sharing options. In Zoom, change screen sharing to “Host Only”.
  4. Ensure users keep their Zoom clients up to date. In January 2020, Zoom updated their software. In their security update, the teleconference software provider added passwords by default for meetings and disabled the ability to randomly scan for meetings to join.
  5. Enable Single Sign-On and Multifactor Authentication. These measures are only available within the Enterprise version of Zoom, though should still be implemented if possible.

A more in-depth best practices guide to securing your Zoom meetings can be found here.

 

Additional strategies for protecting your Zoom accounts will largely fall in line with best practices for securing other personal or corporate accounts.

  1. Monitor for leaked credentials of your employees. Troy Hunt’s https://www.haveibeenpwned.com is a great resource for this, alerting you to instances of breaches including your organization’s email domain. Digital Shadows SearchLight (now ReliaQuest GreyMatter DRP) monitors sources across the open, deep, and dark web and alerts clients of databases that contain mentions of their credentials. Organizations should also ensure they have a system in place of alerting employees of breached credentials as soon as they are notified; credentials should also never be reused across multiple sites and services.
  2. Monitor for mentions of your company and brand names across cracking forums. This can help to direct your security investment. Configuration files for your website that are being actively shared and downloaded are probably a good indication of impending attempts at account takeover.
  3. Monitor for leaked credentials of your customers, allowing you to take a more proactive response. Consider alerting your customers that their email has been involved in a breach, prompting them to reset their password if they have reused credentials.
  4. Deploy an inline Web Application Firewall. Commercial and open source web application firewalls, like ModSecurity, can be used to identify and block credential stuffing attacks.
  5. Increase user awareness. Educate your staff and consumers about the dangers of using corporate email addresses for personal accounts, as well as reusing passwords. This is especially pertinent in the current age of remote working. Many employees are now physically distant from their security teams and may be using new tools they are less familiar with.
  6. Gain an awareness of credential stuffing tools. Keep an eye on the development of credential stuffing tools, and monitor how your security solutions can protect against evolving capabilities. Some credential stuffing tools are able to bypass some CAPTCHAs, for example.
  7. Implement multi-factor authentication. This can help to reduce account takeovers, and many services now make it easy to set up alternative forms of multi-factor authentication.

Want to stay up to date with our threat intel news? Subscribe to our email list below and we’ll send these straight to your inbox: