Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

FBI Warns North Korean Hackers Using Malicious QR Codes in Spear-Phishing

Posted on January 9, 2026January 9, 2026 By CWS

Jan 09, 2026Ravie LakshmananMobile Safety / E-mail Safety
The U.S. Federal Bureau of Investigation (FBI) on Thursday launched an advisory warning of North Korean state-sponsored menace actors leveraging malicious QR codes in spear-phishing campaigns concentrating on entities within the nation.
“As of 2025, Kimsuky actors have focused suppose tanks, tutorial establishments, and each U.S. and overseas authorities entities with embedded malicious Fast Response (QR) codes in spear-phishing campaigns,” the FBI mentioned within the flash alert. “Any such spear-phishing assault is known as quishing.”
Using QR codes for phishing is a tactic that forces victims to shift from a machine that is secured by enterprise insurance policies to a cell gadget that will not provide the identical stage of safety, successfully permitting menace actors to bypass conventional defenses.

Kimsuky, additionally tracked as APT43, Black Banshee, Emerald Sleet, Springtail, TA427, and Velvet Chollima, is a menace group that is assessed to be affiliated with North Korea’s Reconnaissance Common Bureau (RGB). It has a protracted historical past of orchestrating spear-phishing campaigns which can be particularly designed to subvert e mail authentication protocols.
In a bulletin launched in Could 2024, the U.S. authorities known as out the hacking crew for exploiting improperly configured Area-based Message Authentication, Reporting, and Conformance (DMARC) file insurance policies to ship emails that appear to be they’ve come from a respectable area.
The FBI mentioned it noticed the Kimsuky actors using malicious QR codes as a part of focused phishing efforts a number of occasions in Could and June 2025 –

Spoofing a overseas advisor in emails requesting perception from a suppose tank chief concerning current developments on the Korean Peninsula by scanning a QR code to entry a questionnaire
Spoofing an embassy worker in emails requesting enter from a senior fellow at a suppose tank about North Korean human rights points, together with a QR code that claimed to offer entry to a safe drive
Spoofing a suppose tank worker in emails with a QR code that is designed to take the sufferer to infrastructure underneath their management for follow-on exercise
Sending emails to a strategic advisory agency, inviting them to a non-existent convention by urging the recipients to scan a QR code to redirect them to a registration touchdown web page that is designed to reap their Google account credentials through the use of a pretend login web page

The disclosure comes lower than a month after ENKI revealed particulars of a QR code marketing campaign performed by Kimsuky to distribute a brand new variant of Android malware known as DocSwap in phishing emails mimicking a Seoul-based logistics agency.
“Quishing operations ceaselessly finish with session token theft and replay, enabling attackers to bypass multi-factor authentication and hijack cloud identities with out triggering typical ‘MFA failed’ alerts,” the FBI mentioned. “Adversaries then set up persistence within the group [and propagate secondary spear-phishing from the compromised mailbox.”
“As a result of the compromise path originates on unmanaged cell gadgets outdoors regular Endpoint Detection and Response (EDR) and community inspection boundaries, Quishing is now thought of a high-confidence, MFA-resilient identification intrusion vector in enterprise environments.”

The Hacker News Tags:Codes, FBI, Hackers, Korean, Malicious, North, SpearPhishing, Warns

Post navigation

Previous Post: Cisco Small Business Switches Face Global DNS Crash Outage
Next Post: Hackers Actively Exploiting AI Deployments

Related Posts

A Browser Extension Risk Guide After the ShadyPanda Campaign The Hacker News
Meta Rolls Out New Tools to Protect WhatsApp and Messenger Users from Scams The Hacker News
Iran-Linked Hackers Mapped Ship AIS Data Days Before Real-World Missile Strike Attempt The Hacker News
Feds Seize $6.4M VerifTools Fake-ID Marketplace, but Operators Relaunch on New Domain The Hacker News
Adds Device Fingerprinting, PNG Steganography Payloads The Hacker News
GlassWorm Malware Discovered in Three VS Code Extensions with Thousands of Installs The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines
  • xRAT Malware Attacking Windows Users Disguised as Adult Game
  • Fog Ransomware Attacking US Organizations Leveraging Compromised VPN Credentials
  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines
  • xRAT Malware Attacking Windows Users Disguised as Adult Game
  • Fog Ransomware Attacking US Organizations Leveraging Compromised VPN Credentials
  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark