April 15, 2020 By Shane Schick 2 min read

A phishing campaign is targeting WebEx users who are working from home by spoofing IT security alerts, according to security researchers.

Details of the scheme were first outlined in a report from the Cofence Phishing Defense Center. According to the report, hackers were managing to bypass the Secure Email Gateway offered by Cisco, which also makes WebEx. The report said remote workers are receiving email messages from an address designed to look like “meetings@webex[.]com.” The messages contain subject lines such as “Alert!” or “Critical Update.”

If they click on a link in the messages, the phishing campaign takes users to what looks like a legitimate WebEx login page, where they are asked to type in their credentials.

Strategically Written Email Copy

Even if a WebEx user isn’t overly concerned by the subject line, they might be tempted to click through when they read the body of the message.

The email copy tries to raise the recipient’s fears by warning about a phony software vulnerability that requires them to update their WebEx software. Failure to do so, the message warns, will allow third parties to install a “Docker container with high privileges on the system” even if they’re not authenticated.

To make the whole thing appear believable, the phishing message references a real Common Vulnerabilities and Exposures (CVE) number and embeds a link with similar wording to the body copy. Even hovering over the “Join” button looks like an actual Cisco WebEx URL.

Protect Your Workforce From Phishing Threats

Although the cybercriminals behind the campaign were able to replicate the overall look and feel of a WebEx page, researchers noticed there is at least one way to spot the potential risk. Anyone who types in their username on the bogus landing page will immediately be asked for their password, however, longtime WebEx users will know that the real service will search for associated accounts as part of a verification process before asking for a password.

As recent research from IBM X-Force pointed out, 84 percent of advanced persistent threat (APT) groups they track use spear phishing as a primary attack vector. Given the number of employees now working from home, offering security awareness training and keeping users up to date on the latest threat intelligence is essential to safeguard critical data.

More from

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today