Technology

North Korean hackers using malicious QR codes in spear phishing, FBI warns

January 09, 2026 5 min read views
North Korean hackers using malicious QR codes in spear phishing, FBI warns
  1. Pro
  2. Security
North Korean hackers using malicious QR codes in spear phishing, FBI warns News By Sead Fadilpašić published 9 January 2026

Kimsuky's latest attacks can bypass email protections and MFA

When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Businessman holding a magnifier and searching for a hacker within a business team. (Image credit: Shutterstock) Share Share by:
  • Copy link
  • Facebook
  • X
  • Whatsapp
  • Reddit
  • Pinterest
  • Flipboard
  • Threads
Share this article 0 Join the conversation Follow us Add us as a preferred source on Google
  • North Korean group Kimsuky is using QR code phishing to steal credentials
  • Attacks bypass MFA via session token theft, exploiting unmanaged mobile devices outside EDR protections
  • FBI urges multi-layered defense: employee training, QR reporting protocols, and mobile device management

North Koreans are targeting US government institutions, think tanks, and academia with highly sophisticated QR code phishing, or 'quishing' attacks, going for their Microsoft 365, Okta, or VPN credentials.

This is according to the Federal Bureau of Investigation (FBI) which recently published a new Flash report, warning both domestic and international partners about the ongoing campaign.

In the report, it said that a threat actor known as Kimsuky is sending out convincing email lures, containing images with QR codes. Since the images are more difficult to scan and deem malicious, the emails bypass protections more easily and land in people’s inboxes.

You may like
  • World Password Day 2025 State actors are abusing OAuth device codes to get full M365 account access - here's what we know
  • Pirate skull cyber attack digital technology flag cyber on on computer CPU in background. Darknet and cybercrime banner cyberattack and espionage concept illustration. Microsoft 365 users targeted by major new phishing operation - here's how to stay safe
  • Google Find Hub North Korean hackers hijack Google's Find Hub to find and wipe target devices

Stealing session tokens and login credentials

The FBI also said that corporate computers are generally well protected, but QR codes are most easily scanned with mobile phones - unmanaged devices outside normal Endpoint Detection and Response (EDR) and network inspection boundaries. This too makes the attacks more likely to succeed.

When the victim scans the code, they are sent through multiple redirectors that collect different information and identity attributes, such as user-agent, operating system, IP address, locale, and screen size. This data is then used to land the victim on a custom-built credential-harvesting page, impersonating Microsoft 365, Okta, or VPN portals.

If the victim does not spot the trick and tries to log in, the credentials would end up with the attackers. What’s more - these attacks often end with session token theft and replay, allowing the threat actors to bypass multi-factor authentication (MFA) and hijack cloud accounts without triggering the usual “MFA failed” alert.

“Adversaries then establish persistence in the organization and propagate secondary spearphishing from the compromised mailbox,” the FBI further stated. “Because the compromise path originates on unmanaged mobile devices outside normal Endpoint Detection and Response (EDR) and network inspection boundaries, quishing is now considered a high-confidence, MFA-resilient identity intrusion vector in enterprise environments.”

Are you a pro? Subscribe to our newsletterContact me with news and offers from other Future brandsReceive email from us on behalf of our trusted partners or sponsorsBy submitting your information you agree to the Terms & Conditions and Privacy Policy and are aged 16 or over.

To defend against Kimsuky’s advanced quishing attacks, the FBI recommends a “multi-layered” security strategy, which includes employee education, setting up clear protocols for reporting suspicious QR codes, deploying mobile device management (MDM) capable of analyzing QR linked URLs, and more.

Via The Hacker News

Best antivirus software headerThe best antivirus for all budgetsOur top picks, based on real-world testing and comparisons

➡️ Read our full guide to the best antivirus1. Best overall:Bitdefender Total Security2. Best for families:Norton 360 with LifeLock3. Best for mobile:McAfee Mobile Security

Follow TechRadar on Google News and add us as a preferred source to get our expert news, reviews, and opinion in your feeds. Make sure to click the Follow button!

And of course you can also follow TechRadar on TikTok for news, reviews, unboxings in video form, and get regular updates from us on WhatsApp too.

Sead FadilpašićSocial Links Navigation

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.

Show More Comments

You must confirm your public display name before commenting

Please logout and then login again, you will then be prompted to enter your display name.

Logout Read more World Password Day 2025 State actors are abusing OAuth device codes to get full M365 account access - here's what we know    Pirate skull cyber attack digital technology flag cyber on on computer CPU in background. Darknet and cybercrime banner cyberattack and espionage concept illustration. Microsoft 365 users targeted by major new phishing operation - here's how to stay safe    Google Find Hub North Korean hackers hijack Google's Find Hub to find and wipe target devices    Dark web monitoring New macOS malware chain could cause a major security headache - here's what we know    A fish hook is lying across a computer keyboard, representing a phishing attack on a computer system This phishing campaign spoofs internal messages - here's what we know    A fish hook is lying across a computer keyboard, representing a phishing attack on a computer system Yet another phishing campaign impersonates trusted Google services - here's what we know    Latest in Security A hand reaching out to touch a futuristic rendering of an AI processor. IBM's AI 'Bob' could be manipulated to download and execute malware    Hands on a laptop with overlaid logos representing network security 10 emergency directives retired as CISA declares them redundant    Lock on Laptop Screen Takedowns and arrests didn't slow down ransomware in 2025    ChatGPT logo This 'ZombieAgent' zero click vulnerability allows for silent account takeover - here's what we know    An image depicting a smiling woman using two-factor authentication to seamlessly login in a secure account. NordPass adds built-in TOTP authenticator for personal accounts    Shutterstock.com / kanlaya wanon Congressional staff emails hacked as part of Salt Typhoon campaign    Latest in News Canva Asus primes us for integrated graphics making discrete GPUs irrelevant    ZeroZero Robotics HoverAir Aqua DJI isn't the only drone maker hit by new US laws – the world's first waterproof selfie drone could be next    In this photo illustration, the Cloudflare logo is seen displayed on a smartphone screen. Cloudflare and La Liga's conflict deepens as piracy legal battle continues    Nvidia RTX 5000 gpu Nvidia’s next-generation RTX 60 series GPUs rumored to be on track to launch next year    Garmin Venu X1 Soft Gold Garmin's closest Apple Watch Ultra rival is getting a soft gold revamp    Two phones on a pink and orange background showing the Google Home app ‘Gemini can't possibly be this stupid' – Google's smart home issues continue    LATEST ARTICLES