Welcome to the

Bit Guardian Blog

News

Google under attack: Hackers targeted Chrome and Drive

Google under attack - updates

Hackers put Google under attack in the last few days. Thus, they decided to send malicious links to hundreds of thousands of users. So, scammers used one of the Drive features to determine users click on malicious links.

Also, they exploited a zero-day vulnerability, which finally received a patch.

Scammers attacked Google Drive users

Attackers used Google Drive’s collaboration feature. This allows users to invite friends or co-workers to share and cooperate on Google documents, by sending notifications.

Well, attackers found a way to abuse this feature and sent mobile users notifications. But these invited users to collaborate on documents, in which they introduced malicious links.

Their actions seemed legitimate, as the notifications came from Google’s no-reply email address.

Some other times, attackers chose to use simple email messages with the malicious link inside.

Attackers sent most of the notifications in Russian or broken English and used a few lures to trick hundreds of thousands of Google users.

So, these claimed to be “personal notifications” and attackers named the lure either “Personal Notification No 8482” or “Personal Notification No 0684.”

The first one “reminded” to sing into their account. Otherwise account would be deleted in 24 hours. So they should use link, which was, of course, a malicious one.

The second one notified users about an “important notice” of a financial transaction. According to the message, users could see the notice via a malicious link.

Google, forced to patch a new Chrome zero-day

Also, Google released a security update for the Chrome browser, which patched 10 security flaws. One of them was a zero-day vulnerability, which hackers used to have Google under attack.

Google Threat Analysis Group (TAG), which tracks threat actors, discovered the zero-day. Still, the company did not disclose any details about the bug or the group who exploited it.

Afterwards, the company mentioned that the flaw was in the open-source JavaScript engine (V8).

Meanwhile, the company encouraged users to update their browser at least to version 86.0.4240.183, in order to prevent other villains exploit the same flaw.

Related posts
News

U.S. Senate bill to bring digital advertising transparency

News

Google fights $1.6 billion EU antitrust fine, in court

News

Russia fines Google for “fake” information about war

News

Ukraine: Facebook blocked hashtags and then unblocked them

Leave a Reply

Your email address will not be published. Required fields are marked *