Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Malicious QR Codes Used in Phishing Attack Targeting US Energy Company

A widespread phishing campaign utilizing malicious QR codes has hit organizations in various industries, including a major energy company in the US.

A widespread phishing campaign ongoing since May 2023 has been targeting organizations in various industries, including a major US energy company, threat intelligence firm Cofense reports.

Aimed at harvesting the Microsoft account credentials of the targeted organizations’ employees, the attacks rely on malicious QR codes embedded inside PNG images or PDF documents. The phishing links, Cofense explains, have been hidden in the QR codes.

As part of the campaign, the attackers have sent more than 1,000 phishing emails, with roughly 29% of them targeting the US energy company. Organizations in manufacturing, insurance, technology, and financial services received 15%, 9%, 7%, and 6% of the emails, respectively.

The observed emails have been spoofing Microsoft security notifications. Most of the identified phishing links have been Bing redirect URLs (26%), followed by two domains associated with the Salesforce application (15%) and Cloudflare’s Web3 services.

The number of observed attacks, Cofense notes, has been growing roughly 270% on a monthly basis, with the highest spike observed between May and June. Following a weeks-long campaign in July, however, the number of observed attacks has diminished in August.

Most of the emails contained lures referring to updating account information, including two- and multi-factor authentication, or general account security details.

The use of Bing URL redirects, coupled with hiding the phishing links in QR codes embedded in images or documents and with other obfuscation tactics, helped the malicious messages bypass security controls and land in the recipients’ inboxes.

According to Confense, despite being able to land in inboxes, phishing emails carrying QR codes might not be as efficient in finalizing the attack, as they require the user to scan the codes – typically by using a mobile phone – and follow the phishing link.

Advertisement. Scroll to continue reading.

“Modern mobile devices also show the embedded artifact and ask the user to verify the URL before launching a browser to the link which allows the user to see where the link is going before accepting,” Cofense points out.

The firm also points out that, while QR scanners and image recognition systems may automatically identify malicious QR codes, it is also important to educate employees to avoid scanning such codes in emails.

Related: Salesforce Email Service Zero-Day Exploited in Phishing Campaign

Related: Google AMP Abused in Phishing Attacks Aimed at Enterprise Users

Related: Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.