Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Operation Silk Lure: Scheduled Tasks Weaponized for DLL Side-Loading (drops ValleyRAT)

0
Medium
Published: Thu Oct 16 2025 (10/16/2025, 11:41:46 UTC)
Source: AlienVault OTX General

Description

Operation Silk Lure is a sophisticated cyber espionage campaign targeting Chinese individuals in the FinTech, cryptocurrency exchange, and trading platform sectors. The attack vector involves spear-phishing emails containing malicious . LNK shortcut files embedded in fake resumes. Execution of these files triggers a multi-stage infection that culminates in the deployment of ValleyRAT malware. Persistence is achieved via weaponized scheduled tasks that leverage DLL side-loading techniques. The malware performs system reconnaissance and exfiltrates sensitive data while employing anti-VM and antivirus evasion tactics. The campaign infrastructure is primarily hosted in Hong Kong, using deceptive . work domains mimicking job portals. Although primarily targeting Chinese entities, the use of common Windows features and global internet infrastructure poses potential risks to European organizations with similar profiles or connections. The threat is rated medium severity due to its targeted nature and complexity, but it does not require user authentication beyond initial execution and does not have known exploits in the wild yet.

AI-Powered Analysis

AILast updated: 10/16/2025, 15:15:44 UTC

Technical Analysis

Operation Silk Lure is a targeted cyber campaign focusing on Chinese professionals in the FinTech and cryptocurrency sectors, leveraging social engineering via spear-phishing emails with malicious .LNK files disguised as resumes. When a victim opens the .LNK file, it initiates a multi-stage infection chain that ultimately deploys ValleyRAT, a remote access trojan known for data exfiltration and persistence capabilities. The attackers weaponize Windows Scheduled Tasks to maintain persistence, exploiting DLL side-loading—a technique where a legitimate executable loads a malicious DLL placed in its directory, bypassing security controls. This method allows the malware to evade detection and maintain stealth. The malware conducts system reconnaissance to gather information about the infected host and network environment, then exfiltrates sensitive data back to attacker-controlled infrastructure hosted mainly in Hong Kong. The attackers use multiple .work domains mimicking legitimate job portals to lure victims and employ anti-virtual machine (VM) checks and attempts to disable antivirus software to avoid detection. Indicators of compromise include specific IP addresses and file hashes linked to the malware and infrastructure. While the campaign currently targets Chinese individuals, the techniques and malware used could be adapted or inadvertently impact other regions, especially organizations with similar operational profiles or those interacting with Chinese entities.

Potential Impact

For European organizations, the direct impact of Operation Silk Lure is currently limited due to its targeting of Chinese individuals in specific sectors. However, European FinTech and cryptocurrency firms with business ties to China or employing Chinese nationals could be at risk. If the campaign expands or variants emerge, the use of DLL side-loading and scheduled tasks for persistence could allow attackers to maintain long-term access, leading to data breaches, intellectual property theft, and disruption of critical financial operations. The malware’s capability to disable antivirus and evade VM detection increases the risk of prolonged undetected compromise. Exfiltration of sensitive financial and personal data could result in regulatory penalties under GDPR, reputational damage, and financial losses. Additionally, the use of spear-phishing with social engineering tactics highlights the risk to employees who may be targeted with convincing fake job offers or resumes, potentially leading to broader infection within European organizations.

Mitigation Recommendations

European organizations, especially those in FinTech and cryptocurrency sectors, should implement targeted defenses against spear-phishing, including advanced email filtering and user awareness training focused on identifying malicious attachments like .LNK files. Endpoint detection and response (EDR) solutions should be configured to monitor and alert on suspicious scheduled task creation and DLL side-loading behaviors. Application whitelisting can prevent unauthorized DLLs from loading. Regular audits of scheduled tasks and system DLLs should be conducted to detect anomalies. Network monitoring should include detection of communications to suspicious domains, particularly those using uncommon TLDs like .work, and known malicious IP addresses associated with this campaign. Employing sandboxing technologies that can bypass anti-VM checks will improve detection of such malware. Additionally, restricting execution of shortcut files from email attachments and disabling unnecessary scheduled tasks can reduce attack surface. Incident response plans should include procedures for rapid containment and forensic analysis if infection is suspected. Collaboration with threat intelligence sharing groups can provide timely updates on emerging indicators and tactics.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.seqrite.com/blog/operation-silk-lure-scheduled-tasks-weaponized-for-dll-side-loading-drops-valleyrat/"]
Adversary
null
Pulse Id
68f0d9fae13980827834f665
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip206.119.175.16
ip206.119.175.162
ip206.119.175.178
ip206.119.175.65

Hash

ValueDescriptionCopy
hash3ca440a3f4800090ee691e037a9ce501
hash6ea9555f1874d13246726579263161e8
hash83b341a1caab40ad1e7adb9fb4a8b911
hashe94e7b953e67cc7f080b83d3a1cdcb1f
hashf5b9ad341ccfe06352b8818b90b2413e
hash1b3a15955779e11424698f67bd305e15f6750fca
hash3177fe43cdaa6c519d47a9225735e4e503901576
hash74add8e181ad365e7e2e16317b61dc19e6a78480
hash9ab44514add105acdb17e298744d6a3124ee490d
hash190d493255c71f3cebb968c197aeef67c62d597b488c4a0b8cd77751e5999b94
hash367c0bbc72b885e313f6731e98c7e4fa2d95c3cadb76e642a8492f8b12b3d9de
hash3f7819debdca5df5a6cd50147b51bceba12c5e0f8a6961b1612777080496dde1
hashae857addc8eb51dbfa7d0a76b19dae7a6f275f7bf1042d1c982aca4f80ce635e

Domain

ValueDescriptionCopy
domainpan.tenire.com

Threat ID: 68f108289f8a5dbaeadb936b

Added to database: 10/16/2025, 2:58:48 PM

Last enriched: 10/16/2025, 3:15:44 PM

Last updated: 10/16/2025, 10:52:48 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats