Menace Actors Exploit Microsoft Sway to Host QR Code Phishing Campaigns

0
9

[ad_1]

A brand new report from cybersecurity firm Netskope reveals particulars about assault campaigns abusing Microsoft Sway and CloudFlare Turnstile and leveraging QR codes to trick customers into offering their Microsoft Workplace credentials to the phishing platform.
These campaigns have focused victims in Asia and North America throughout a number of segments led by expertise, manufacturing, and finance.
What’s quishing?
QR codes are a handy technique to browse web sites or entry info with out the necessity to enter any URL on a smartphone. However there’s a danger in utilizing QR codes: cybercriminals would possibly abuse them to guide victims to malicious content material.
This course of, referred to as “quishing,” entails redirecting victims to malicious web sites or prompting them to obtain dangerous content material by scanning a QR code. As soon as on the location, cybercriminals work to steal your private and monetary info. The design of QR codes makes it unimaginable for the consumer to know the place the code will direct them after scanning.
Thomas Damonneville, head of anti-phishing firm StalkPhish, informed TechRepublic that quishing “is a rising development” that “may be very straightforward to make use of and makes it more durable to verify if the content material is respectable.”
Quishing assaults through Microsoft Sway
In July 2024, Netskope Menace Labs found a 2000-fold improve in visitors to phishing pages through Microsoft Sway. Nearly all of the malicious pages used QR codes.
Distinctive Microsoft Sway phishing web page. Picture: Netskope
Microsoft Sway is a web-based app from Microsoft Workplace that comes free and permits customers to simply create shows or different web-based content material. The app being freed from cost makes it a pretty goal for cybercriminals.
Within the assault campaigns uncovered by Netskope’s researcher Jan Michael Alcantara, victims are being focused with Microsoft Sway pages that result in phishing makes an attempt for Microsoft Workplace credentials.
An instance of Sway web page containing malicious QR code resulting in phishing URL. Picture: Netskope
Netskope’s analysis doesn’t point out how the fraudulent hyperlinks have been despatched to victims. Nonetheless, it’s potential to unfold these hyperlinks through electronic mail, social networks, SMS, or instantaneous messaging software program.
The ultimate payload seems to be much like the respectable Microsoft Workplace login web page, as uncovered in a Might 2024 publication from the identical researcher.
Closing payload reveals a pretend Microsoft Workplace login web page. Picture: Netskope

Should-read safety protection

Stealthier assault utilizing CloudFlare Turnstile
CloudFlare’s Turnstile is a free instrument that replaces captchas, which have been exploited in reported assault campaigns. This respectable service permits web site house owners to simply add the required Turnstile code to their content material, enabling customers to easily click on on a verification code as a substitute of fixing a captcha.
CloudFlare Turnstile snippet. Picture: CloudFlare
From an attacker perspective, utilizing this free instrument is interesting as a result of it requires customers to click on on a CloudFlare Turnstile earlier than being redirected to the phishing web page. This provides a layer of safety towards detection for the attacker, as the ultimate phishing payload is hid from on-line URL scanners.
Attacker-in-the-middle phishing method
Conventional phishing strategies sometimes acquire credentials earlier than displaying an error web page or redirecting the consumer to the respectable login web page. This strategy makes customers imagine they’ve entered incorrect credentials, possible leaving them unaware of the fraud.
The attacker-in-the-middle phishing method is extra discreet. The consumer’s credentials are collected and instantly used to log into the respectable service. This technique, additionally referred to as clear phishing, permits the consumer to be efficiently logged after the fraudulent credential theft, making the assault much less noticeable.
Malicious QR code detection difficulties
“No one can learn a QR code along with his personal eyes,” Damonneville stated. “You may solely scan it with the suitable gadget, a smartphone. Some hyperlinks might be so lengthy that you would be able to’t verify the entire hyperlink, should you verify it … However who checks hyperlinks?”
Textual content-only-based detections are additionally ineffective towards QR codes as they’re photos. There’s additionally no widespread customary for verifying the authenticity of a QR code. Safety mechanisms resembling digital signatures for QR codes are usually not generally applied, making it tough to confirm the supply or integrity of the content material.
How are you going to stop a QR code from phishing?
Many QR code readers present a preview of the URL, although, enabling customers to see the URL earlier than scanning it. Any suspicion on the URL ought to entice the consumer to not use the QR code. Moreover:

QR codes resulting in actions resembling login or present info ought to elevate suspicion and ought to be rigorously analyzed.
Safety options additionally would possibly assist, as they will detect phishing URLs. URLs ought to all the time be scanned by such a instrument.
Funds shouldn’t be achieved by QR code except you’re assured that it’s respectable.

Microsoft Sway isn’t the one respectable product that is likely to be utilized by cybercriminals to host phishing pages.
“We often observe respectable websites or purposes getting used to host quishing or phishing, together with Github, Gitbooks or Google Docs, for instance, each day,” Damonneville stated. “To not point out all of the URL shorteners in the marketplace, or free internet hosting websites, broadly used to cover a URL simply.”
This as soon as once more enforces the concept customers’ consciousness must be raised and workers have to be educated to differentiate a suspicious URL from a respectable one.
Disclosure: I work for Development Micro, however the views expressed on this article are mine.

[ad_2]