Security News > 2023 > March > Threat actors are experimenting with QR codes

Threat actors are experimenting with QR codes
2023-03-21 04:30

The rise of QR scan scams: Since October 2022, HP has seen almost daily QR code "Scan scam" campaigns.

These scams trick users into scanning QR codes from their PCs using their mobile devices - potentially to take advantage of weaker phishing protection and detection on such devices.

QR codes direct users to malicious websites asking for credit and debit card details.

42% of malware was delivered inside archive files like ZIP, RAR, and IMG: The popularity of archives has risen 20% since Q1 2022, as threat actors switch to scripts to run their payloads.

"We have seen malware distributors like Emotet try to work around Office's stricter macro policy with complex social engineering tactics, which we believe are proving less effective. But when one door closes another opens - as shown by the rise in scan scams, malvertising, archives, and PDF malware," explains Alex Holland, Senior Malware Analyst, HP Wolf Security threat research team, HP. "Users should look out for emails and websites that ask to scan QR codes and give up sensitive data, and PDF files linking to password-protected archives," added Holland.

"While techniques evolve, threat actors still rely on social engineering to target users at the endpoint," comments Dr. Ian Pratt, Global Head of Security for Personal Systems, HP. "Organizations should deploy strong isolation to contain the most common attack vectors like email, web browsing and downloads. Combine this with credential protection solutions that warn or prevent users from entering sensitive details onto suspicious sites to greatly reduce the attack surface and improve an organization's security posture," Pratt concluded.


News URL

https://www.helpnetsecurity.com/2023/03/21/qr-scan-scams/