Threat Advisories:
Highlights of Our CISO Dinner
Upgrading struggling vulnerability management programs to Threat Exposure Management, with Host, CISO Al Lindseth formerly from Plains All American Pipeline and PWC - 6 minute podcast
0:00
0:00
👥 Play Count: Loading...

Operation Silk Lure Scam: When Job Hunts Leads to Malware

Red | Attack Report
Download PDF

Operation Silk Lure Scam: When Job Hunts Leads to Malware

Summary

A new cyber-espionage campaign, dubbed Operation Silk Lure, is actively targeting Chinese-speaking professionals within the FinTech, cryptocurrency exchange, and digital trading sectors.
The attackers employ social engineering through fake Chinese-language résumés that deliver malicious .LNK files disguised as legitimate job applications. Once opened, these shortcuts execute scripts that deploy the ValleyRAT backdoor, granting attackers persistent access, surveillance capabilities, and data exfiltration functionality.

The campaign’s hallmark is its localized deception — using authentic Chinese-language details, such as references to South China Agricultural University and roles in Guangdong-based DeFi firms, to lure victims. The attack blends linguistic authenticity, technical sophistication, and targeted social engineering, turning a routine hiring interaction into a highly effective cyber intrusion.


Attack Details

The ValleyRAT malware campaign begins with weaponized emails containing .LNK shortcuts embedded in compressed archives or document attachments. When the victim opens the file, the shortcut executes keytool.exe, a self-extracting loader that decrypts and runs embedded shellcode via RC4 encryption.
This chain ultimately loads ValleyRAT, which performs:

  • System reconnaissance (collecting metadata, screenshots, and documents)
  • Data exfiltration to remote C2 servers hosted under SONDERCLOUDLIMITED using .work domains mimicking job portals
  • Persistence via scheduled “Security” tasks
  • Anti-analysis routines including virtualization detection, AV enumeration via COM/WMI, and keylogging

The decoy PDF, posing as the résumé of “Li Hanbing,” a blockchain engineer, strengthens credibility by featuring fluent Simplified Chinese and legitimate industry experience, maximizing infection success among Chinese-language targets.
The attackers’ approach demonstrates hybrid tactics: human deception coupled with modular malware deployment, marking Operation Silk Lure as a sophisticated and persistent threat to Asia’s financial and crypto sectors.


Recommendations

  1. Exercise Caution with Job-related Emails: Avoid opening unsolicited résumés or job files—particularly .LNK, .ZIP, or .RAR attachments. Legitimate candidates or recruiters typically use .PDF or .DOCX formats.
  2. Restrict Shortcut File Execution: Use Group Policy or endpoint protection to disable or restrict .LNK execution.
  3. Harden Email Security: Implement sandboxing, attachment scanning, and domain verification for inbound emails.
  4. Apply Least Privilege Controls: Limit script execution and untrusted binary launches (e.g., keytool.exe) to reduce lateral spread.
  5. Enhance Endpoint Defense: Use NGAV and EDR solutions with behavioral analytics and machine learning to detect suspicious activity in real time.

Indicators of Compromise (IoCs)

TypeValue
MD56ea9555f1874d13246726579263161e8, f5b9ad341ccfe06352b8818b90b2413e, 83b341a1caab40ad1e7adb9fb4a8b911, 3ca440a3f4800090ee691e037a9ce501, e94e7b953e67cc7f080b83d3a1cdcb1f
SHA256190d493255c71f3cebb968c197aeef67c62d597b488c4a0b8cd77751e5999b94, ae857addc8eb51dbfa7d0a76b19dae7a6f275f7bf1042d1c982aca4f80ce635e, 158f2617bd2780ce4f1285f8b520a1407f5383e04eed259d014724b0cc4d76eb, 3f7819debdca5df5a6cd50147b51bceba12c5e0f8a6961b1612777080496dde1, 367c0bbc72b885e313f6731e98c7e4fa2d95c3cadb76e642a8492f8b12b3d9de
IPv4206[.]119[.]175[.]65, 206[.]119[.]175[.]178

MITRE ATT&CK TTPs

TacticTechnique IDTechnique Description
Initial AccessT1566 / T1566.001Phishing and spear-phishing attachments
ExecutionT1059 / T1204.002Command scripting and malicious file execution
PersistenceT1053.005 / T1547.001Scheduled tasks and registry run keys
Privilege EscalationT1055 / T1068Process injection and privilege abuse
Defense EvasionT1027 / T1036 / T1497Obfuscation, masquerading, and sandbox evasion
Credential AccessT1056 / T1555Keylogging and credential extraction
CollectionT1113 / T1083 / T1005Screen capture and local file discovery
ExfiltrationT1041 / T1071.001Exfiltration over web protocols
Command & ControlT1071 / T1047C2 via HTTP/HTTPS and WMI

References


SEO Keywords: Operation Silk Lure, ValleyRAT malware, FinTech phishing campaign, cryptocurrency cyber attack, Chinese-language spear-phishing, malicious LNK files, job-themed malware, RC4 decryption loader, SONDERCLOUDLIMITED C2 domains, DLL hijacking, Windows persistence malware, keylogging and exfiltration attacks.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox