April 15, 2020 By Shane Schick 2 min read

A phishing campaign is targeting WebEx users who are working from home by spoofing IT security alerts, according to security researchers.

Details of the scheme were first outlined in a report from the Cofence Phishing Defense Center. According to the report, hackers were managing to bypass the Secure Email Gateway offered by Cisco, which also makes WebEx. The report said remote workers are receiving email messages from an address designed to look like “meetings@webex[.]com.” The messages contain subject lines such as “Alert!” or “Critical Update.”

If they click on a link in the messages, the phishing campaign takes users to what looks like a legitimate WebEx login page, where they are asked to type in their credentials.

Strategically Written Email Copy

Even if a WebEx user isn’t overly concerned by the subject line, they might be tempted to click through when they read the body of the message.

The email copy tries to raise the recipient’s fears by warning about a phony software vulnerability that requires them to update their WebEx software. Failure to do so, the message warns, will allow third parties to install a “Docker container with high privileges on the system” even if they’re not authenticated.

To make the whole thing appear believable, the phishing message references a real Common Vulnerabilities and Exposures (CVE) number and embeds a link with similar wording to the body copy. Even hovering over the “Join” button looks like an actual Cisco WebEx URL.

Protect Your Workforce From Phishing Threats

Although the cybercriminals behind the campaign were able to replicate the overall look and feel of a WebEx page, researchers noticed there is at least one way to spot the potential risk. Anyone who types in their username on the bogus landing page will immediately be asked for their password, however, longtime WebEx users will know that the real service will search for associated accounts as part of a verification process before asking for a password.

As recent research from IBM X-Force pointed out, 84 percent of advanced persistent threat (APT) groups they track use spear phishing as a primary attack vector. Given the number of employees now working from home, offering security awareness training and keeping users up to date on the latest threat intelligence is essential to safeguard critical data.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today