STE WILLIAMS

New Phishing Campaign Leverages Google Drive

Researchers believe technique is geared to take over Google SSO accounts.

For the second time in two years, security researchers have uncovered ongoing phishing attacks that leverage Google Drive, with this latest attack building on previous techniques by adding advanced code obfuscation.

Discovered by Aditya K Sood, architect of Elastica Cloud Threat Labs, and his research team, the new attack again uses phishing web pages hosted on Google Drive to lend them an air of credibility in order to fool even security trained users. As Sood explains, this exploits “the established trust users have with Google.”

“In this phishing campaign, the attacker used Gmail to distribute emails containing links to unauthorized web pages hosted on Google Drive,” he says. “The attacker actually abuses that Google Drive functionality. He’s not conducting a man in the middle attack, he’s not disrupting the network channel, he’s simply abusing how the Google Drive publishing functionality works and then exploiting that for his own nefarious purposes.”

Where this attack veers off the previous script is that it uses JavaScript code obfuscation to evade detection and a separate third-party domain to store stolen credentials. By using Google Drive, attackers are already making it difficult for security solutions to detect the attack using IP address-based blacklisting. The code obfuscation further mucks up the security detection process by hiding the HTML source code and taking in-line scanning off the table.

“The HTML source code is not directly available,” Sood says. “So any security solution looking into different features out of the HTML page are not going to work in this scenario,” he says.

According to Sood, it appears the ultimate target was to target Google users due to Google’s use of single sign on and the potential for gaining access to multiple services through a single credential.

“The basic idea behind this attack is the attacker wants to go after the Google SSO  login accounts because it is used for multiple services and once you get a hold of it you  can access all those services configured for a specific user account,” he says.

This new attack method shows that attackers are figuring out how to take advantage of the trust inherent in our relations with SaaS services. While employees are generally trained to look for strange language or attachments indicative of email phishing attacks, cloud application phishing attacks may not throw up red flags.

“Phishing attacks on cloud services can be designed to appear exactly like the service itself. This is in contrast to email where an attacker would not have easy access to the typical language used in company email,” Sood said, explaining that a site served up over HTTPS further lends credibility to the phishing site. “Such attacks can even follow the flow of a typical cloud-app use-case. In this case study, the user was presented with a PDF document.”

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/cloud/new-phishing-campaign-leverages-google-drive-/d/d-id/1321485?_mc=RSS_DR_EDT

Comments are closed.