The North Korean state-sponsored risk actor TA406, additionally tracked as Opal Sleet and Konni, has set its sights on Ukrainian authorities entities.
Proofpoint researchers have uncovered a dual-pronged offensive involving each credential harvesting and malware deployment by means of extremely focused phishing campaigns.
The doubtless goal of those assaults is to collect strategic intelligence on the Russian invasion of Ukraine, reflecting TA406’s historic deal with political and geopolitical insights.

This surge in exercise coincides with North Korea’s dedication of troops to help Russia in late 2024, suggesting an intent to evaluate the dangers to their forces and gauge Russia’s potential calls for for extra army help.
DPRK-Linked Group Intensifies
The phishing emails, usually despatched from spoofed freemail accounts mimicking suppose tank representatives, leverage present Ukrainian political occasions as lures.
A notable marketing campaign impersonated a fictitious senior fellow from the nonexistent Royal Institute of Strategic Research, directing targets to obtain a password-protected RAR archive from the file-hosting service MEGA.
As soon as decrypted, the archive deploys a CHM file embedding HTML content material that, upon interplay, triggers PowerShell scripts for reconnaissance, amassing knowledge like IP configurations and antivirus particulars.
This info is Base64-encoded and exfiltrated to a command-and-control (C2) server.
Comply with-up emails are despatched if targets fail to interact, growing the strain to work together with the malicious content material.
In parallel, TA406 has distributed HTML attachments and ZIP information containing LNK shortcuts, which execute encoded PowerShell to ascertain persistence by means of scheduled duties and autorun scripts, guaranteeing long-term entry to compromised techniques.

Credential Harvesting
Earlier than the malware campaigns, TA406 tried credential theft by sending pretend Microsoft safety alerts from Proton Mail accounts to the identical Ukrainian targets.
Based on the Report, These messages, citing suspicious sign-in exercise, directed victims to a compromised area, jetmf[.]com, beforehand linked to Naver credential harvesting.
Whereas a selected harvesting web page couldn’t be recovered throughout evaluation, the overlap in ways and concentrating on strongly suggests TA406’s involvement.
This credential harvesting doubtless serves as a precursor to deeper intrusions, enabling the group to entry delicate communications and additional their espionage efforts.
In contrast to Russian risk actors specializing in tactical battlefield knowledge, TA406’s operations seem geared towards understanding Ukraine’s political will to withstand the invasion and the broader outlook of the battle, offering North Korean management with important insights into their strategic positioning.
Indicators of Compromise (IoC)
Indicator | Kind | Context | First Seen |
---|---|---|---|
Microft Acount Tearns |
Electronic mail | Credential harvest supply | February 2025 |
Microsooft |
Electronic mail | Credential harvest supply | February 2025 |
jetmf[.]com | Area | Credential harvest supply | February 2025 |
john.smith.19880@outlook[.]com | Electronic mail | Malware supply | February 2025 |
john.dargavel.smith46@gmail[.]com | Electronic mail | Malware supply | February 2025 |
hxxps://mega[.]nz/file/SmxUiA4K#QoS_PYQDnJN4VtsSg5HoCv5eOK0AI1bL6Cw5lxA0zfI | URL | Malware supply | February 2025 |
hxxp://pokijhgcfsdfghnj.mywebcommunity[.]org/major/check.txt | URL | C2 | February 2025 |
hxxp://pokijhgcfsdfghnj.mywebcommunity[.]org/major/obtain.php | URL | C2 | February 2025 |
hxxps://lorica[.]com.ua/MFA/вкладення.zip | URL | Malware supply | February 2025 |
hxxp://qweasdzxc.mygamesonline[.]org/dn.php | URL | C2 | February 2025 |
hxxp://wersdfxcv.mygamesonline[.]org/view.php | URL | C2 | February 2025 |
58adb6b87a3873f20d56a10ccde457469adb5203f3108786c3631e0da555b917 | SHA256 | Malware supply | February 2025 |
28116e434e35f76400dc473ada97aeae9b93ca5bcc2a86bd1002f6824f3c9537 | SHA256 | Malware supply | February 2025 |
2a13f273d85dc2322e05e2edfaec7d367116366d1a375b8e9863189a05a5cec5 | SHA256 | Malware supply | February 2025 |
Discover this Information Attention-grabbing! Comply with us on Google Information, LinkedIn, & X to Get Instantaneous Updates!