June 12, 2019 By David Bisson 2 min read

Fraudsters are abusing a Google Calendar feature that’s commonly enabled on smartphones to target unsuspecting users with scam offers.

Kaspersky Lab came across the scam campaign after observing unsolicited pop-up calendar notifications targeting some of its mobile users via Gmail in May. Upon taking a closer look, the security firm found that these notifications abused a Gmail feature that’s commonly enabled by default on smartphones: the automatic addition and notification of calendar invitations within the mobile Gmail app. Fraudsters leveraged this capability to display a notification for their invitations on the home screen of each targeted smartphone user. These notifications encouraged users to click on a link included with the invitations.

When a user clicked the link, the attack chain redirected them to a website that offered prize money in exchange for filling out a questionnaire. This survey contained questions designed to steal users’ personal information, including their names, phone numbers and addresses. It also instructed users to complete a “fixing payment” with their credit cards, payment data that the scammers could then abuse to commit credit card fraud.

Calendar-Based Phishing Schemes

This scam campaign was unique in that it leveraged a common feature associated with the mobile Gmail app to deliver phishing calendar invitations. Even so, this was not the first calendar-based phishing scheme in general. All the way back in 2008, Naked Security came across a sample in which digital attackers used Google Calendar invitations to steal credentials. In January 2019, GMX found that calendar spam accounts had grown to account for 7 percent of all digital appointment invitations received by users.

How to Defend Against Mobile-Borne Scam Offers

Security professionals can help defend against mobile-borne scam offers by using ahead-of-threat detection to block malicious domains, including phishing attack landing pages, before they become active in ongoing attacks. Companies should also use ongoing employee awareness training to teach employees about common social engineering techniques.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today