This article is more than 1 year old

Spammers hit mobes with QR code junkmail jump pads

Ultimate URL obfuscator

Security researchers have spotted spam emails that point at URLs featuring embedded Quick Response codes (QR codes).

QR codes are a two-dimensional matrix barcode that can be scanned by a camera phone to link users directly to a website that can host any type of content, malicious or otherwise. By using QR codes (rather than links) as a jump-off point to spamvertised sites, spammers can disguise the ultimate destination of links as well as improving click-through rates. In particular, the approach helps when it comes to targeting mobile users.

Spam messages spotted by Websense look like traditional pharmaceutical spam emails, with the twist that they link to a legitimate (but abused in this case) website, 2tag.nl. The legitimate web service allows users to create QR codes for URLs but has in this case been abused to create links that ultimately point to Canadian Pharmacy penis pill sites.

This is how the scam works. When the spammed user loads the trusted URL in the browser, a QR code appears. Scanning the QR code with a QR reader loads the pharmaceutical spam URL in the browser.

QR codes could be the next step in mobile malware propagation because the technique offers the "ultimate URL obfuscator", according to net security firm Websense, which was the first to warn of the QR code mobile spam ploy.

Elad Sharf, a security researcher at Websense Security Labs, commented: "We’ve been looking at QR codes as a potential malware/spam route for a while now. Inherent in the design is a level of trust and novelty that can be abused. In many ways it was just a matter of time before we saw spam messages point to URLs that use embedded QR codes. This is a clear movement and evolution of traditional spammers towards targeting mobile technology."

More details, including screen grabs of the scam in action, are available in a post by Websense here.

QR codes have been cropping up in increasing numbers in magazines and newspapers, on posters, tickets and websites. According to a recent study by Chadwick Martin Bailey, around half of the 1,200 consumers surveyed interacted with a QR code when they saw one, with 21 per cent then going on to share personal information. Curiosity and information-gathering were the primary reasons for wanting to scan a code, with the promise of discounts and special offers a particular incentive, just the sort of interest that cybercrooks often exploit for their own nefarious ends.

"While these are primarily used as a marketing tool for advertisers so that customers can get more information on products or services, cybercriminals know that services that pique interest or offer 'special deals' are often prime targets for spreading malware, stealing identities and phishing for personal information," commented Claus Villumsen, CTO at BullGuard. "In other words, QR codes make things run faster and easier, but they can also pose a threat to your mobile security."

One notable malicious attack using QR code took place in Russia in 2011, and involved a Trojan disguised as a mobile app called Jimm. Once installed, “Jimm” sent a series of expensive text messages to premium-rate numbers, leaving victims out of pocket as a result. ®

More about

TIP US OFF

Send us news


Other stories you might like