Phishing

New Phishing Campaign Launched via Google Looker Studio

Check Point has observed a wave of phishing attacks launched via Google Looker Studio to steal credentials and funds from intended victims.

Check Point has observed a wave of phishing attacks launched via Google Looker Studio to steal credentials and funds from intended victims.

Cybersecurity firm Check Point is warning of a new type of phishing attacks that abuse Google Looker Studio to bypass protections.

Google Looker Studio is a legitimate online tool for creating customizable reports, including charts and graphs, that can be easily shared with others.

As part of the observed attacks, threat actors are using Google Looker Studio to create fake crypto pages that are then delivered to the intended victims in emails sent from the legitimate tool itself.

The message contains a link to the fake report, claiming to provide the victim with information on investment strategies that would lead to significant returns.

The recipient is lured into clicking on the provided link, which redirects to a legitimate Google Looker page, hosting a Google slideshow claiming to provide instructions on how the recipient could receive more cryptocurrency.

The victim is then taken to a login page where they are shown a warning that they need to log into their account immediately, or risk losing access to it. This page, however, is designed to steal the provided credentials.

Check Point’s analysis shows that the attack manages to pass email authentication checks that prevent spoofing because the sender’s IP address is listed as authorized for a google.com subdomain.

Furthermore, it passes checks against the tampering with message contents in transit (DKIM) and DMARC protections because these verifications are automatically made for the domain google.com, which also leads to no action being taken if the checks fail.

Advertisement. Scroll to continue reading.

“This is a long way of saying that hackers are leveraging Google’s authority. An email security service will look at all these factors and have a good deal of confidence that it is not a phishing email, and that it comes from Google. And it does! Because the attack is nested so deep, all the standard checks will pass with flying colors,” Check Point notes.

The security firm also points out that, while these protections will likely fail in this attack, the recipients’ vigilance might save the day.

The campaign has been ongoing for several weeks. Google was informed of these attacks on August 22, Check Point says.

Related: Google AMP Abused in Phishing Attacks Aimed at Enterprise Users

Related: Malicious QR Codes Used in Phishing Attack Targeting US Energy Company

Related: Google Paid Out $12 Million via Bug Bounty Programs in 2022

Related Content

Phishing

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

Cybercrime

LabHost, a major phishing-as-a-service platform, has been shut down as part of a major law enforcement operation. 

Cyberwarfare

Threat intelligence firm EclecticIQ documents the delivery of malware phishing lures to government and private energy organizations in India.

Cybercrime

Threat actor tracked as TA4903 spoofing US government entities in phishing and fraud campaigns.

Phishing

Advanced phishing kit employs novel tactics in attack targeting cryptocurrency platforms and FCC employees.

Cybercrime

European discount retailer Pepco has lost €15.5 million as a result of what it described as a phishing attack.

Artificial Intelligence

The Rise of AI in Phishing: Will future phishing attacks that leverage artificial intelligence be more dangerous?

Email Security

A recently observed phishing campaign targeting Microsoft accounts is using LinkedIn smart links to bypass defenses.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version