IE 11 is not supported. For an optimal experience visit our site on another browser.

Who's Behind the Gmail Phishing Attack?

The Gmail phishing attack was 'particularly insidious,' according to experts, who said it was created by someone with considerable skill.
People pose with laptops in front of projection of Google logo in this picture illustration taken in Zenica
While Google says it has fixed the phishing attack, it still remains a mystery who may have launched the worm that quickly made the rounds online. REUTERS/Dado Ruvic

The Gmail phishing attack that played out across Google's billion-user email platform Wednesday afternoon was "particularly insidious" and created by someone with considerable skill, say cybersecurity experts.

The scam involved sending users a malicious link from what looked like a familiar contact; when users clicked it and logged on, the hacker gained access to their Gmail credentials, thereby getting the keys to the kingdom for a user's entire online life — and enabling the virus to replicate itself.

While Google says it has fixed the problem, it still remains a mystery who may have launched the worm that quickly made the rounds online.

In a bizarre twist, a Twitter account from a user named Eugene Pupov took responsibility for the worm, saying it had been created as a test for his graduate student project at Coventry University in the United Kingdom. However, the account was quickly deleted, and the university said in a tweet that no Eugene Pupov was ever a student there.

"This is a particularly insidious attack due to the fact that, when you click the link, you are actually logging in to your actual Google account; and a third-party — which is the bad guy — is then accessing your account data. From there, you are granting permission for them to phish your contacts," Robert Siciliano, CEO of IDTheftSecurity.com told NBC News.

On Wednesday night, Google said the malicious accounts had been disabled and the company had pushed updates to all users. A spokesperson told NBC News the vulnerability was exposed for about one hour and that it affected "fewer than 0.1 percent of Gmail users" — which would still be about 1 million.

"While contact information was accessed and used by the campaign, our investigations show that no other data was exposed," the spokesperson said.

Francisco Ribeiro, principal offensive security engineer at Mimecast, told NBC News this is "hard to protect against" since the hacker appeared to create a customer Google app using the name "Google Docs" to trick people.

"Certainly, Google can ban the name "Google Docs," but tomorrow we may see "Google Dogs" or something similar to that, and then we are back to square one," he said.

The bottom line, both experts said, is to never click a suspicious link in your email.