Phishing campaign tries to evade defences with QR codes

Share post:

Threat actors are still using QR codes in phishing campaigns to trick employees into downloading malware or revealing their credentials.

The latest campaign included targeting an unnamed major U.S. energy company, according to research released this week by Cofense. Other top industries that have received these phishing messages include manufacturing, insurance, technology, and financial services.

The advantage of using a QR code that people are asked to scan with their smartphones to get a document, the report notes, is that a malicious URL can be hidden in the code and  won’t be spotted by suspicious employees. In addition, the smartphone the victim uses is outside the organization’s anti-malware defences.

The email message in this campaign warns intended victims they have to update their  Microsoft or Salesforce security by scanning the attached QR code with their smartphone. Those who do see a spoofed Microsoft or Salesforce login page where the victim has to enter their credentials.

Image of a phishing scam that uses an embedded QR code
This is the type of phishing message with an embedded QR code that victims get. Image by Cofense

An additional strategy of the threat actor is using URL redirects through the Bing search engine.

This phishing campaign, which started in May, is still ongoing.

“Although QR codes are advantageous for getting malicious emails into user’s inbox, they may fall short of being efficient in getting the user to the phish,” the report notes. “This shortcoming is due to the nature of QR codes as they need to be scanned by an image-capturing device. While online scanners exist and will show you where the QR code is going, the user is prompted to scan the code with their mobile device’s camera. However, modern mobile devices also show the embedded artifact and ask the user to verify the URL before launching a browser to the link, which allows the user to see where the link is going before accepting.”

While automation such as QR scanners and image recognition can be the first line of defense, the report adds, it is not always guaranteed that the QR code will be picked up — especially if it’s embedded into a PNG or PDF file. Therefore, the report says, it is also imperative that employees are trained not to scan QR codes in emails they receive.

The report is available here. Registration is required.

The post Phishing campaign tries to evade defences with QR codes first appeared on IT World Canada.
Howard Solomon
Howard Solomonhttps://www.itworldcanada.com
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times.

SUBSCRIBE NOW

Related articles

North Korean hacker infiltrates US security vendor, loads malware

KnowBe4, a US-based security vendor, unknowingly hired a North Korean hacker who attempted to introduce malware into the...

CrowdStrike releases an update from initial Post Incident Review: Hashtag Trending Special Edition for Thursday July 25, 2024

Security vendor CrowdStrike released an update on from their initial Post Incident Review today. The first, and most surprising...

Security vendor CrowdStrike issues an update from their initial Post Incident Review

Security vendor CrowdStrike released an update from their initial Post Incident Review (PIR) today. The company's CEO has...

CrowdStrike CEO summoned by Homeland Security committee over software disaster

CrowdStrike CEO George Kurtz has been called to testify before the U.S. House Committee on Homeland Security following...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways