Now on Demand: Threat Detection and Incident Response (TDIR) Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Malicious QR Codes Used in Phishing Attack Targeting US Energy Company

A widespread phishing campaign utilizing malicious QR codes has hit organizations in various industries, including a major energy company in the US.

A widespread phishing campaign ongoing since May 2023 has been targeting organizations in various industries, including a major US energy company, threat intelligence firm Cofense reports.

Aimed at harvesting the Microsoft account credentials of the targeted organizations’ employees, the attacks rely on malicious QR codes embedded inside PNG images or PDF documents. The phishing links, Cofense explains, have been hidden in the QR codes.

As part of the campaign, the attackers have sent more than 1,000 phishing emails, with roughly 29% of them targeting the US energy company. Organizations in manufacturing, insurance, technology, and financial services received 15%, 9%, 7%, and 6% of the emails, respectively.

The observed emails have been spoofing Microsoft security notifications. Most of the identified phishing links have been Bing redirect URLs (26%), followed by two domains associated with the Salesforce application (15%) and Cloudflare’s Web3 services.

The number of observed attacks, Cofense notes, has been growing roughly 270% on a monthly basis, with the highest spike observed between May and June. Following a weeks-long campaign in July, however, the number of observed attacks has diminished in August.

Most of the emails contained lures referring to updating account information, including two- and multi-factor authentication, or general account security details.

The use of Bing URL redirects, coupled with hiding the phishing links in QR codes embedded in images or documents and with other obfuscation tactics, helped the malicious messages bypass security controls and land in the recipients’ inboxes.

According to Confense, despite being able to land in inboxes, phishing emails carrying QR codes might not be as efficient in finalizing the attack, as they require the user to scan the codes – typically by using a mobile phone – and follow the phishing link.

Advertisement. Scroll to continue reading.

“Modern mobile devices also show the embedded artifact and ask the user to verify the URL before launching a browser to the link which allows the user to see where the link is going before accepting,” Cofense points out.

The firm also points out that, while QR scanners and image recognition systems may automatically identify malicious QR codes, it is also important to educate employees to avoid scanning such codes in emails.

Related: Salesforce Email Service Zero-Day Exploited in Phishing Campaign

Related: Google AMP Abused in Phishing Attacks Aimed at Enterprise Users

Related: Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Wendy Zheng named as CFO and Joe Diamond as CMO at cyber asset management firm Axonius.

Intelligent document processing company ABBYY has hired Clayton C. Peddy as CISO.

Digital executive protection services provider BlackCloak has appointed Ryan Black as CISO.

More People On The Move

Expert Insights