Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Phished Gmail Accounts Immediately Accessed by Hackers

Cybercriminals have been using specially crafted URLs to trick even tech-savvy people into entering their Gmail credentials on a phishing website. Once an account has been compromised, the attackers immediately access it and start targeting the victim’s contacts.

Cybercriminals have been using specially crafted URLs to trick even tech-savvy people into entering their Gmail credentials on a phishing website. Once an account has been compromised, the attackers immediately access it and start targeting the victim’s contacts.

The malicious emails come from one of the targeted user’s contacts and they appear to carry a PDF document that can be previewed directly from Gmail. However, clicking the “attachment,” which is actually an embedded image, takes the user to a Gmail phishing page.

The URL of this phishing page starts with “data:text/html,https://accounts/google.com,” which could lead many users to believe the site is legitimate, especially since the web browser does not display any certificate warning.

The legitimate-looking part of the URL is followed by white spaces, which prevent the user from seeing any suspicious strings, and an obfuscated script that opens a Gmail phishing page in a new tab.

Gmail phishing

This method has been used for several months and even tech-savvy users have admitted taking the bait. In recent attacks, experts noticed that the cybercriminals immediately accessed the compromised accounts and used them to send out phishing emails to the victim’s contacts. It’s unclear if the process is automated or if the attackers are manually accessing the compromised accounts as soon as they obtain the credentials.

In one case, a school system administrator reported that the attackers turned legitimate messages from the victim’s inbox into phishing emails.

Enabling two-factor authentication (2FA) on Gmail should prevent phishers from accessing accounts once they’ve obtained the credentials. However, experts pointed out that if the attackers immediately access the compromised account, they could also phish the 2FA code.

A high-level analysis of these attacks was published last week by Mark Maunder, CEO and founder of WordPress security firm Wordfence. Maunder has warned that this technique, which appears to have a high success rate, can be used to steal credentials from many other platforms.

Advertisement. Scroll to continue reading.

Google has been aware of these attacks since at least March 2016. A few days ago, the Chrome security team suggested introducing a “Not Secure” tag in the address bar for data:, blob: and other URLs that may be abused for phishing attacks.

Related Reading: Office 365 Business Users Targeted in Punycode-based Phishing

Related Reading: Spear Phishing Attacks Target Industrial Firms

Related Reading: Cybercriminals Use New Tricks in Phishing Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.