Phishing Campaign Evades Analysis by Hiding URL in QR Code

Phishing attacks are never really dead.

Larry Loeb, Blogger, Informationweek

July 2, 2019

2 Min Read

French researchers at Cofense ran into an attack that has passed from being old to being new again.

Nick Guarino at Cofense published a blog article about the firm's discovery that a particular phishing campaign actually started with a URL that was encoded inside a QR code. The point of all the convolution was to circumvent any user security software which might analyze or block suspicious or blacklisted domains.

The phishing email poses as a pseudo SharePoint email with the subject line: "Review Important Document." The message body invites the victim to: "Scan Bar Code To View Document." The only other visible content is a QR code that a curious user may be tempted to scan.

The blog goes on to say that, "Most smartphone QR code scanner apps will instantly redirect the user to the malicious website via the phone's native browser. In this case the victim would be redirected to a SharePoint branded phishing site. The victim is then confronted with options to sign in with AOL, Microsoft, or 'Other' account services. While this sounds like a simple phish, there is a more nefarious tactic in play: removing the user from the security of a corporate business network."

So, by using the smartphone's app to do the QR scanning, the attacker bypasses the corporate security environment. Features such as secure email gateways, link protection services, sandboxes and web content filters no longer matter because the user is now interacting with the phishing site in their own security space: their mobile phone. The landing pages get loaded directly on the victim's personal smartphone. It could also be a company-provided mobile device. That might still expose the user to extra risks because of limited security solutions and controls that are implemented on a corporate level.

Attackers even made the malware site seen for Cofense optimized for mobile viewing to keep the victim at ease.

Cofense says that this attack was observed passing through an environment utilizing Symantec Messaging Gateway. When scanned, the message was deemed "Not spam" by the system.

Carnegie-Mellon has a seminal report from 2012 on this sort of attack that it calls "QRishing." Not much has changed in the real world since then. The technique still works, especially because most users are completely unfamiliar with the idea that there could be malware hiding in the code. The attackers still like being able to transfer the security battlefield from a laptop to a less-well-defended smartphone.

"Don't scan an unknown QR" may one day be as ubiquitous as "Don't click an unknown link."

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights