Tactic continues recent trend by attackers to use trusted cloud services to send and host malicious content.

4 Min Read

Researchers spotted what they describe as a new method that attackers appear to be using to lure victims to malicious phishing websites via Google Docs.

The attack chain begins with the threat actor sending potential victims an email—on a topic of likely interest or relevance to the victim—with a link to a document on Google Docs. Users who follow the link are directed to a Google Docs page with what appears to be a downloadable document, according to researchers at Avanan.

The page looks like a typical Google Docs page for sharing documents outside the organization. However, in reality it is a custom Web page that is designed to look like a Google Docs page, according to the researchers. When a user clicks on the link to download the document, they are redirected to a malicious phishing website that looks exactly like the sign-in page for Google Docs. Users who enter their username and password end up having their credentials stolen.

Gil Friedrich, CEO and Co-Founder of Avanan, says this is the first time his company has observed attackers abusing using Google Docs in this manner. "This is the first time—to our knowledge—that we have seen Google Docs used to render an entirely attacker-crafted Web page," Friedrich says.

The approach is very different than when an attacker might use a small company website to host malicious content. In those instances, an organization can simply block access to the site until the issue is resolved.

"You can't block Google," Friedrich says. "There's no way to establish a static layer, and even if you wanted to block that specific link for that specific file, within ten seconds, the hackers would move to a new file," because it costs them nothing to do so, he notes.

According to Avanan, the attack is straightforward to execute, with Google itself doing most of the work for the adversaries. To pull it off, all that an attacker has to do is develop a Web page that looks similar to a Google Docs sharing page and upload the file to Google Drive. Google scans the file and automatically renders it as a Web page.

The attacker then opens the rendered image in Google Docs, publishes it to the Web, and gets a link with embed tags that are meant for rendering custom content on Web forums. Attackers can insert the link in an email and send it to victims.

"There's nothing Google can really do," Friedrich says. "They created the feature of embedding the website for an easy way for people to share and embed rich content in HTML without being programmers," he says.

One of the only ways around this would be to disable the feature entirely. Or Google could impose limitations on what can and cannot be published via the embed feature. However, even if Google were to take such a measure, hackers would likely find a way around the restrictions, Friedrich says.

Cloud Services Abuse

The Google Docs hack is only the latest example of attackers attempting to use trusted cloud services such as Google Docs, AWS, and Microsoft Azure to host and send malicious and host malicious content. A recent study that Proofpoint conducted showed that with organizations increasingly adopting cloud collaboration tools and services, attackers have begun abusing these services increasingly as well. In 2020, for instance, attackers targeted thousands of Proofpoint customers with some 60 million malicious messages via Microsoft Office 365 and 90 million messages that were sent or hosted on Google cloud.

Proofpoint's data shows that such attacks are only increasing in volume. Just in Q1, 2021, for instance, Proofpoint says it observed 7 million and 45 million malicious messages from Microsoft Office 365 and Google cloud infrastructure, respectively.

"Hackers don't always need access to sophisticated tools sold on the Dark Web—they can use freely available tools to accomplish the same goals," Friedrich says. Organizations should expect more such attacks since the price to carry them out is low and getting lower, he says.

Launching attacks from trusted site is also safer for attacker. With the Google Docs vector, since everything is hosted on Google's end, attackers don't even have to register domains that point to them, he says. "Enterprises need to prepare by investing in advanced email security tools and phishing training for their employees."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights