June 12, 2019 By David Bisson 2 min read

Fraudsters are abusing a Google Calendar feature that’s commonly enabled on smartphones to target unsuspecting users with scam offers.

Kaspersky Lab came across the scam campaign after observing unsolicited pop-up calendar notifications targeting some of its mobile users via Gmail in May. Upon taking a closer look, the security firm found that these notifications abused a Gmail feature that’s commonly enabled by default on smartphones: the automatic addition and notification of calendar invitations within the mobile Gmail app. Fraudsters leveraged this capability to display a notification for their invitations on the home screen of each targeted smartphone user. These notifications encouraged users to click on a link included with the invitations.

When a user clicked the link, the attack chain redirected them to a website that offered prize money in exchange for filling out a questionnaire. This survey contained questions designed to steal users’ personal information, including their names, phone numbers and addresses. It also instructed users to complete a “fixing payment” with their credit cards, payment data that the scammers could then abuse to commit credit card fraud.

Calendar-Based Phishing Schemes

This scam campaign was unique in that it leveraged a common feature associated with the mobile Gmail app to deliver phishing calendar invitations. Even so, this was not the first calendar-based phishing scheme in general. All the way back in 2008, Naked Security came across a sample in which digital attackers used Google Calendar invitations to steal credentials. In January 2019, GMX found that calendar spam accounts had grown to account for 7 percent of all digital appointment invitations received by users.

How to Defend Against Mobile-Borne Scam Offers

Security professionals can help defend against mobile-borne scam offers by using ahead-of-threat detection to block malicious domains, including phishing attack landing pages, before they become active in ongoing attacks. Companies should also use ongoing employee awareness training to teach employees about common social engineering techniques.

More from

How cyber criminals are compromising AI software supply chains

3 min read - With the adoption of artificial intelligence (AI) soaring across industries and use cases, preventing AI-driven software supply chain attacks has never been more important.Recent research by SentinelOne exposed a new ransomware actor, dubbed NullBulge, which targets software supply chains by weaponizing code in open-source repositories like Hugging Face and GitHub. The group, claiming to be a hacktivist organization motivated by an anti-AI cause, specifically targets these resources to poison data sets used in AI model training.No matter whether you use…

New report shows ongoing gender pay gap in cybersecurity

3 min read - The gender gap in cybersecurity isn’t a new issue. The lack of women in cybersecurity and IT has been making headlines for years — even decades. While progress has been made, there is still significant work to do, especially regarding salary.The recent  ISC2 Cybersecurity Workforce Study highlighted numerous cybersecurity issues regarding women in the field. In fact, only 17% of the 14,865 respondents to the survey were women.Pay gap between men and womenOne of the most concerning disparities revealed by…

Getting “in tune” with an enterprise: Detecting Intune lateral movement

13 min read - Organizations continue to implement cloud-based services, a shift that has led to the wider adoption of hybrid identity environments that connect on-premises Active Directory with Microsoft Entra ID (formerly Azure AD). To manage devices in these hybrid identity environments, Microsoft Intune (Intune) has emerged as one of the most popular device management solutions. Since this trusted enterprise platform can easily be integrated with on-premises Active Directory devices and services, it is a prime target for attackers to abuse for conducting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today