Blog

Hacker Uses Zoom Invites To Steal Credentials Through Sendgrid

Mar 18, 2021 | Blog

There’s a mix of bad news and good in the ongoing war against the hackers of the world.

For the bad news, security professionals have recently detected a sophisticated phishing campaign that makes use of SendGrid and convincing replicas of Outlook on the Web and Office 365 logins to harvest credentials.

The attack works like this: SendGrid is a trusted SMTP provider, so by sending their emails through this channel, it’s more likely that those messages will reach their intended targets and not be blocked by built in email security protocols.

The emails the group is sending are typically Zoom invitations, though invariably, once a user clicks on the link, they’re forced to jump through a few hoops and end up at a convincing login page for Outlook on the Web or Office 365. These pages are fake, of course, and any user who attempts to log in is merely handing their login credentials over to the hackers, who have collected an estimated 400,000 user names and passwords using this technique.

From there, the sky’s the limit. Armed with working user name and password combinations, the hackers behind the phishing campaign can log into a user’s account and use that as a springboard to inject malicious code onto a target’s system with pretty much any payload that the hackers desire.

The group behind all of this has been dubbed “Compact,” and it’s clear by the design of the attack that they are a technically sophisticated bunch. Having said that, there is some good news to report as well. As tech savvy as the attackers are, they made a mistake and misconfigured an exfiltration script. It has allowed security researchers to download multiple copies of the exfiltration code, revealing a tremendous number of details about the group’s inner workings.

It’s likely to provide a short term victory for security professionals around the world, as they’ll likely be able to shut down large swaths of Compact’s operation. However, the group will no doubt learn from their mistake and after going away for a time to lick their wounds, they’ll no doubt be back, and more dangerous than ever.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech