Phishing

Google AMP Abused in Phishing Attacks Aimed at Enterprise Users

Threat actors are using Google AMP URLs in phishing campaigns as a new detection evasion tactic.

Threat actors are using Google AMP URLs in phishing campaigns as a new detection evasion tactic.

Threat actors have been observed abusing Google Accelerated Mobile Pages (AMP) in phishing campaigns, as a new tactic to evade detection, email protection firm Cofense reports.

An open source HTML framework meant to improve the performance of mobile pages, Google AMP enables developers to create websites optimized for both desktop and mobile devices.

The phishing attacks, Cofense explains, have been abusing a Google AMP feature that allows site builders to host newly created pages on Google AMP URLs. Furthermore, the attackers are using Google Analytics to track the interaction with their pages.

Starting May 2023, Cofense has seen phishing emails containing Google AMP URLs leading to websites hosted on Google.com, allowing attackers to circumvent defenses. Starting June 15, however, the attackers switched to using Google.co.uk. Most of the phishing pages (77%) were hosted on Google.com.

Aimed at stealing the login credentials of enterprise employees, the phishing attacks have proved successful at bypassing secure email gateways and reaching their intended targets.

“Phishing campaigns abusing the Google AMP services picked up during May and haven’t left the threat landscape since. Overall, we have seen the volume oscillate drastically throughout recent weeks, with the week of May 29th and July 10th showing new heights for the tactic,” Cofense notes.

As part of the observed attacks, the threat actors combined the use of Google AMP URLs with tried-and-true tactics, techniques, and procedures (TTPs), including the use of image-based phishing emails, where an HTML image replaces the email body, to prevent detection.

Additionally, the attackers were seen employing URL redirection (hosting the redirection to the Google AMP domain on Microsoft.com, another trusted domain), and abusing Cloudflare’s CAPTCHA service (the CAPTCHA often comes before the malicious URL, evading email security).

Advertisement. Scroll to continue reading.

“The Google AMP phishing campaigns have proven to successfully reach their intended targets. This is likely due to the trusted status and legitimacy of the Google domains that each URL is hosted on,” Cofense notes.

Related: Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign

Related: New ‘Greatness’ Phishing-as-a-Service Targets Microsoft 365 Accounts

Related: Zendesk Hacked After Employees Fall for Phishing Attack

Related Content

Phishing

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

Cybercrime

LabHost, a major phishing-as-a-service platform, has been shut down as part of a major law enforcement operation. 

Cyberwarfare

Threat intelligence firm EclecticIQ documents the delivery of malware phishing lures to government and private energy organizations in India.

Cybercrime

Threat actor tracked as TA4903 spoofing US government entities in phishing and fraud campaigns.

Phishing

Advanced phishing kit employs novel tactics in attack targeting cryptocurrency platforms and FCC employees.

Cybercrime

European discount retailer Pepco has lost €15.5 million as a result of what it described as a phishing attack.

Artificial Intelligence

The Rise of AI in Phishing: Will future phishing attacks that leverage artificial intelligence be more dangerous?

Email Security

A recently observed phishing campaign targeting Microsoft accounts is using LinkedIn smart links to bypass defenses.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version