The U.S. Federal Bureau of Investigation (FBI) has released a security advisory detailing an evolving tactic used by the North Korean state-sponsored hacking group Kimsuky (also known as APT43, Emerald Sleet). The group is embedding malicious Quick Response (QR) codes in spear-phishing emails to steal credentials and bypass security controls. This technique, known as "quishing," targets U.S. and foreign government entities, academic institutions, and think tanks. By luring victims to scan a QR code with a mobile device, the attackers shift the interaction from a secured corporate environment to a less-protected personal one, facilitating credential harvesting and session hijacking that can circumvent multi-factor authentication (MFA).
The quishing attack chain employed by Kimsuky is designed to be both deceptive and technically evasive:
Quishing is effective because it exploits both human psychology and technical security gaps. Users are generally less suspicious of QR codes than they are of hyperlinks. The shift to a mobile device breaks the chain of security controls present on a corporate laptop, such as endpoint protection, network filtering, and browser extensions.
The FBI's advisory highlights that this is a high-confidence, MFA-resilient intrusion vector. Standard MFA implementations can be bypassed if the attacker successfully hijacks an authenticated session. Once they have access to a victim's account and mailbox, Kimsuky actors establish persistence and use the compromised identity to launch secondary spear-phishing attacks against the victim's contacts, lending legitimacy to their follow-on campaigns.
T1566.001 - Spearphishing Attachment: When the QR code is delivered in a PDF.T1566.002 - Spearphishing Link: The QR code functions as a malicious link.T1598.003 - Spearphishing via Service: Using a compromised account for secondary attacks.T1539 - Steal Web Session Cookie: The primary method for bypassing MFA.T1556.006 - Multi-Factor Authentication: The attack specifically targets MFA-protected accounts.The impact of a successful quishing attack against targeted individuals can be severe:
Educate users on the risks of scanning unsolicited QR codes and to treat them with the same suspicion as unknown links or attachments.
Implement phishing-resistant MFA, such as FIDO2, to prevent session hijacking attacks from being effective.
Mapped D3FEND Techniques:
To counter the MFA-bypass aspect of Kimsuky's quishing attacks, organizations must focus on detecting anomalous session activity post-authentication. This involves implementing User Behavior Analytics (UBA) capabilities, either standalone or within a SIEM/XDR platform. Configure policies to detect and alert on 'impossible travel' (e.g., logins from different continents in a short time), session replays from different user-agents or IP addresses than the initial login, and unusual patterns of resource access. For example, if a user who normally only accesses email suddenly attempts to download large volumes of files from SharePoint, this should trigger a high-priority alert. This moves the defense from the point of authentication to the entire lifecycle of the user session, providing a critical backstop against session token theft.
While Kimsuky's attack is designed to bypass some forms of MFA, not all MFA is created equal. Organizations should prioritize migrating from less secure factors like SMS and push notifications (which are vulnerable to fatigue attacks) to truly phishing-resistant MFA. The gold standard is FIDO2/WebAuthn, which uses public-key cryptography and binds the user's authentication to their specific device and the legitimate website's origin. This cryptographic binding makes it impossible for an attacker to capture a credential or session token on a phishing site and replay it on the real site. While a full rollout can be a long-term project, prioritize FIDO2 for privileged users and those in high-risk departments (e.g., finance, executive leadership, system administrators) who are likely targets for groups like Kimsuky.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats