Understanding the Risks of Google’s .Zip and .Mov Domains

May 24, 2023 Off By Zak Morris

Introduction

Google recently introduced eight new top-level domains (TLDs), including “.zip” and “.mov,” which have raised concerns regarding potential phishing attacks and online scams. These TLDs share their names with common file extensions, making it easier for scammers to deceive users into clicking on malicious links. This tutorial aims to provide an overview of the risks associated with these new TLDs and explain the differing opinions among security researchers.

What are top-level domains (TLDs)?

TLDs are the suffixes at the end of URLs (e.g., “.com,” “.org,” “.uk”) that help organize and expand the domain name system. They play a crucial role in defining the purpose or geographical location of a website.

Understanding the risk

The concern with the “.zip” and “.mov” TLDs is their resemblance to common file extensions, making it easier for scammers to create deceptive URLs that appear legitimate. By purchasing domains like “springbreak23.mov,” scammers can trick users into clicking on malicious links that mimic common file names. Moreover, programs may mistakenly interpret file names as URLs and automatically add links, further increasing the risk of exploitation.

Existing anti-phishing protections

To mitigate the risks, many proxies and traffic management tools already deploy anti-phishing protections. These measures aim to reduce the likelihood of mis-clicks and scams. It is expected that these protections will be extended to cover the new “.zip” and “.mov” TLDs as well.

Google, in particular, has implemented various mitigations, such as Google Safe Browsing, to protect users. They also have mechanisms in place to suspend or remove malicious domains across all their TLDs.

Different perspectives

Security researchers hold divergent opinions regarding the impact of the new TLDs. Here are some notable perspectives:

  1. Ronnie Tokazowski, a phishing researcher, emphasizes that attackers will use any available means to infiltrate organizations, including leveraging the new TLDs.
  2. Troy Hunt believes that people are already easily fooled by URLs, and the introduction of new TLDs may not significantly increase the effectiveness of phishing attacks.
  3. Marcus Hutchins criticizes Google for creating a usability and security issue by introducing TLDs that overlap with file extensions.

Evaluating the risks

It is important for readers to consider both perspectives and make their own judgment. While the new TLDs may introduce additional risks, they also offer potential benefits such as broader availability and reduced dependence on buying existing URLs at a premium.

Conclusion

In summary, the introduction of Google’s “.zip” and “.mov” TLDs has raised concerns about phishing attacks and online scams. Users need to stay vigilant and utilize existing anti-phishing measures to protect themselves. Ongoing monitoring and appropriate actions by Google will be crucial to ensure user safety in the face of emerging threats. As always, it is essential to follow best practices for online security and stay informed about the latest developments in phishing and scam prevention.

Note: This tutorial provides an overview of the topic and presents different perspectives. It is important to follow best practices for online security and stay informed about the latest developments in phishing and scam prevention.