Threat Actors Impersonate as Google support to sniff out Your login credentials

Threat Actors Impersonate as Google support to sniff out Your login credentials

Threat actors are posing as Google support agents in an increasing number of complex social engineering attacks in order to take advantage of account recovery tools and obtain user credentials without authorization.

These campaigns leverage legitimate-looking communication channels, such as spoofed phone numbers associated with Google’s official contact information, to build credibility and manipulate victims into approving fraudulent recovery prompts.

A recent incident highlights this tactic: an individual reported receiving unsolicited calls from a number listed as +1 (650) 253-0000, which is publicly associated with Google’s headquarters in Mountain View, California.

Emerging Phishing Campaigns

The caller, adopting a convincingly regional accent to mimic a U.S.-based support agent, claimed to be responding to detected unauthorized access attempts from locations like France and England.

By framing the interaction as a proactive security measure, the attacker aimed to coerce the victim into accepting a real-time account recovery prompt, effectively handing over control of the account.

This method exploits Google’s legitimate two-factor authentication (2FA) and recovery workflows, where prompts are sent to linked devices or phone numbers for identity verification.

However, in these scams, the prompts are initiated by the attackers themselves during the call, bypassing standard user-initiated processes.

Technical analysis reveals that such operations often involve voice over IP (VoIP) spoofing tools to mimic official numbers, combined with social engineering scripts designed to instill urgency and trust.

Victims who approve these prompts risk immediate account takeover, enabling attackers to change passwords, lock out the rightful owner, and potentially access linked services like Gmail, Google Drive, or even financial integrations via Google Pay.

The persistence of these attacks underscores vulnerabilities in human-centric security layers, where even advanced users can be deceived if not vigilant about unsolicited outreach.

Enhanced Account Security

Delving deeper into the attack vector, these impersonation schemes represent an evolution of phishing tactics, blending vishing (voice phishing) with exploitation of OAuth-like recovery flows in Google’s ecosystem.

Attackers typically begin with reconnaissance, gathering victim data from breached databases or public leaks to reference prior suspicious activities such as recovery attempts from foreign IP addresses to lend authenticity to their narrative.

In the reported case, the scammer encouraged the victim to verify the phone number via a quick online search, exploiting the fact that it matches Google’s published contact line, though it leads only to automated systems without live agents.

This bluff is a common psychological hook, preying on confirmation bias and the assumption that official channels equate to legitimacy.

Once on the line, the attacker requests confirmation of a sent prompt, which, if accepted, grants them session access without needing passwords or 2FA codes directly.

From a cybersecurity perspective, this highlights flaws in relying solely on prompt-based verification without contextual awareness, as Google’s systems do not inherently distinguish between user-initiated and attacker-triggered requests in real-time interactions.

To counter such threats, users should enable advanced security features like Google’s Advanced Protection Program, which mandates hardware security keys for high-risk accounts and restricts recovery options.

Implementing passkeys or app-based authenticators over SMS can reduce interception risks, while regularly auditing account activity logs via Google’s security dashboard allows for early detection of anomalies, such as geolocation mismatches or unrecognized devices.

Crucially, adherence to the principle that legitimate entities like Google never initiate unsolicited calls for security verifications is paramount; any such contact should be treated as adversarial.

For organizations, integrating threat intelligence feeds that track emerging vishing patterns, combined with employee training on social engineering red flags, can mitigate enterprise-wide risks.

In essence, these attacks exploit trust in established protocols, emphasizing the need for a zero-trust mindset in personal digital hygiene. By cataloging and disseminating details of such incidents, the cybersecurity community can enhance collective defenses against these insidious credential-sniffing operations.

Find this News Interesting! Follow us on Google News, LinkedIn, and X to Get Instant Updates!


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.