Created by Claudiu Tabac - © 2026
This material is open for educational and research use. Commercial use without explicit permission from the author is not allowed.
BP-016 QR Code Phishing (Quishing)
A sophisticated attack vector leveraging malicious QR codes to bypass traditional security controls and capture enterprise credentials through mobile devices.
What This Breach Pattern Is
QR Code Deception
Malicious QR codes redirect victims to fraudulent authentication portals designed to capture usernames, passwords, MFA prompts, session cookies, and OAuth authorization codes in real-time.
Bypass Mechanism
QR codes exist as images, evading phishing URL scanners, attachment sandboxing, domain reputation engines, and traditional anti-phishing rules deployed at the email gateway layer.
Mobile Attack Surface
Victims scan codes from mobile devices outside enterprise protections, personal BYOD devices with weak baselines, unmanaged endpoints, and public Wi-Fi networks lacking security controls.
Attack Vector Analysis
Delivery Methods
  • Email-embedded QR codes
  • Physical posters in offices
  • Fake parking violations
  • Package delivery notices
  • Internal communication spoofs
Attackers exploit trust in visual elements and urgency to drive scanning behavior without scrutiny.
Technical Evasion
Traditional security controls struggle with QR code attacks because image-based content bypasses URL analysis engines. Mobile browsers render these threats outside corporate network visibility.
Most email security gateways cannot decode and analyze QR code destinations in real-time, creating a significant blind spot in defensive posture.
Attacker Objectives
1
Initial Compromise
Trick users into scanning malicious codes and redirect victims to reverse-proxy login clones that mirror legitimate authentication interfaces.
2
Credential Capture
Steal MFA prompts in real-time, capture mobile session cookies, and bypass desktop endpoint protections through unmanaged mobile devices.
3
Privilege Escalation
Inject OAuth scopes via lookalike apps, escalate privileges using authenticated tokens, and compromise identities lacking device compliance enforcement.

Mobile browsers often expose tokens and session data with fewer protections than desktop environments, significantly amplifying attack impact and persistence.
Critical Misconfigurations
1
MC-132: Weak Device Security Posture
Unmanaged and BYOD devices expose cookies and tokens without endpoint detection, compliance verification, or mobile threat defense integration.
2
MC-076: Legacy Authentication Allowed
Permits harvested credentials to authenticate without MFA enforcement, enabling attackers to replay stolen passwords across legacy protocol endpoints.
3
MC-018: Poor Browser Session Governance
Mobile session cookies stored insecurely without encryption, timeout policies, or device binding mechanisms that would prevent token theft.
4
MC-111: Incomplete MFA Configuration
Weak MFA types like SMS or push notifications are easily exploited through interception, social engineering, or real-time phishing proxy manipulation.
Detection Signals
DL-034: DNS/Tenant Mismatch Detection
Flags authentication flows routed to unexpected hosts, reverse proxies, or domains that don't match expected enterprise authentication endpoints and federated identity providers.
DL-022: Anomalous Session Token Replay
Detects suspicious session reuse patterns after mobile device compromise, including token usage from impossible travel locations or mismatched device fingerprints.
DL-031: Suspicious OAuth Consent Grant
Identifies when attackers pivot into OAuth-based access by requesting unusual permission scopes or consent grants from newly registered or suspicious applications.
DL-016: MFA Approval Under Suspicious Conditions
Monitors for mobile MFA approvals during phishing redirection attempts, including rapid successive prompts or approvals from anomalous geographic locations.
Identity Attack Chain Mapping
1
Stage 2: Identity Enumeration
Attackers validate target email addresses and usernames through initial QR code interactions and phishing page responses.
2
Stage 3: Credential Acquisition
Victims enter credentials into fraudulent portals, providing attackers with valid username and password combinations.
3
Stage 4: Authentication Abuse
Stolen credentials are replayed against legitimate authentication endpoints, often bypassing weak or absent MFA enforcement.
4
Stage 6: Token Tampering / Session Hijack
Captured session tokens and cookies enable persistent access without repeated authentication, facilitating lateral movement.

Quishing frequently initiates full cross-device identity takeover campaigns, enabling attackers to move seamlessly between mobile and desktop environments.
Threat Actor Landscape
Scattered Spider
ICTAM-010
Specializes in mobile-focused phishing operations targeting enterprise workforce identities through sophisticated social engineering and QR code campaigns.
Lapsus$
ICTAM-011
Deploys QR code attacks via physical posters in office buildings and email campaigns, targeting high-value technology and telecommunications sectors.
APT41
ICTAM-004
Leverages QR-based scalable credential theft operations as part of broader espionage and intellectual property theft campaigns across multiple industries.
RaaS Affiliates
Utilize pre-built QR attack kits sold on dark web marketplaces, enabling low-skill operators to conduct sophisticated quishing campaigns at scale.
Executive Threat Storylines
ETS-002: MFA Weakness → External Identity Takeover
Demonstrates how inadequate MFA implementation enables attackers to bypass authentication controls after initial credential capture through quishing attacks.
This storyline connects mobile device compromise to enterprise-wide identity breach scenarios affecting privileged accounts and administrative access.
ETS-009: Privileged Session Hijack → Automated Exfiltration
Illustrates the progression from mobile session token theft to automated data exfiltration through compromised privileged accounts.
Shows how attackers leverage stolen sessions to establish persistent access and deploy automated tools for large-scale data theft operations.
About
Created by Claudiu Tabac — © 2026
This framework is open for educational and research use. Commercial use without explicit permission from the author is not allowed.