Gmail

Sneaky Gmail phishing attack fools with fake Google Docs app

Life
Image: IDGNS

4 May 2017

Google Docs was pulled into a sneaky e-mail phishing attack on Tuesday that was designed to trick users into giving up access to their Gmail accounts.

The phishing e-mails, which circulated for about three hours before Google stopped them, invited the recipient to open what appeared to be a Google Doc. The teaser was a blue box that said ‘Open in Docs’. In reality, the link led to a dummy app that asked users for permission to access their Gmail account.

Users might easily have been fooled, because the dummy app was actually named Google Docs. It also asked for access to Gmail through Google’s actual login service.

The hackers were able to pull off the attack by abusing the OAuth protocol, a way for Internet accounts at Google, Twitter, Facebook and other services to connect with third party apps. The protocol doesn’t transfer any password information, but instead uses special access tokens that can open account access.

However, OAuth can be dangerous in the wrong hands. The hackers behind Tuesday’s attack appear to have built an actual third party app that leveraged Google processes to gain account access.

“The attack is quite clever and it exploits the ability for you to link your Google Account to a third party application,” said Mark Nunnikhoven, vice president of cloud research at security firm Trend Micro.

Exploiting OAuth for account access is particularly devious because it can bypass the need to steal someone’s login credentials or even Google’s two-step verification.

Last month, Trend Micro said Fancy Bear, hacking group with ties to the Kremlin, was using a similar e-mail attack method that abused the OAuth protocol to phish victims however there is some debate as to whether this was actually the case.

“I don’t believe they are behind this … because this is way too widespread,” Jaime Blasco, chief scientist at security provider AlienVault, said in an e-mail.

On Tuesday, many users on Twitter, including journalists, posted screen shots of the phishing e-mails, prompting speculation that the hackers were harvesting victims’ contact lists to target more users.

The attack was also sent through an email address at “hhhhhhhhhhhhhhhh@mailinator.com”. Mailinator, a provider of a free e-mail service, denied any involvement.

Fortunately, Google moved quickly to stop the phishing attacks, after a user on Reddit posted about them.

“We’ve removed the fake pages, pushed updates through Safe Browsing, and our abuse team is working to prevent this kind of spoofing from happening again,” Google said in a statement.

Security experts and Google recommend affected users check what third party apps have permission to access their account and revoke any suspicious access. Users can do so by visiting this address, or performing a Google security check-up.

It’s also good practice to be careful around suspicious-looking e-mails. Many hacking attempts, including malware infections, come through links or attachments sent over e-mail.

Security firms are warning that other hackers may conduct similar phishing attacks abusing OAuth, not just through Google, but with Facebook and LinkedIn.

“Like all other creative, novel approaches, it will likely be heavily copied almost immediately,” Cisco’s Talos security group said in a blog post. Talos has identified more than 275,000 applications that use OAuth and connect to the cloud.

But even though Tuesday’s attack may have been novel, the dangers with OAuth are hardly new. Security experts have warned in the past that users may be phished through manipulation of OAuth to grant permissions to the wrong party.

In response to such attacks, Google said last month that it reviews any OAuth abuse and takes down thousands of apps that violate its user data policy, including those that impersonate company products.

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie