Skip to main content

Warning Against Distribution of Malware Disguised as Research Papers

Medium
Published: Wed Jun 18 2025 (06/18/2025, 17:46:10 UTC)
Source: AlienVault OTX General

Description

The Kimsuky group has launched a sophisticated phishing attack disguised as a request for paper review from a professor. The attack involves a password-protected HWP document with a malicious OLE object, which creates six files upon opening. When executed, these files perform various malicious activities, including collecting system information, downloading additional files, and establishing remote access through AnyDesk. The threat actors use legitimate software and cloud storage services like Dropbox as part of their attack infrastructure. The malware hides its presence by concealing AnyDesk's interface, making detection difficult for users. This case highlights the evolving tactics of APT groups and the importance of cautious handling of files from unknown sources.

AI-Powered Analysis

AILast updated: 06/18/2025, 20:03:18 UTC

Technical Analysis

The threat campaign attributed to the Kimsuky advanced persistent threat (APT) group involves a sophisticated phishing attack targeting academic professionals, specifically masquerading as a request for paper review. The attack vector is a password-protected Hangul Word Processor (HWP) document containing a malicious Object Linking and Embedding (OLE) object. Upon opening the document, the OLE object triggers the creation of six separate files on the victim's system. Execution of these files initiates multiple malicious activities: system information gathering, downloading of additional payloads, and establishing persistent remote access via the legitimate remote desktop software AnyDesk. The attackers leverage trusted software and cloud storage platforms such as Dropbox to host and deliver malicious components, thereby evading traditional detection mechanisms. Furthermore, the malware conceals the AnyDesk interface to avoid user suspicion and detection, complicating incident response efforts. This attack exemplifies the evolving tactics of APT groups that combine social engineering, legitimate tools abuse, and multi-stage payload deployment to infiltrate targeted environments. The use of HWP documents indicates a focus on victims in regions where this format is prevalent, and the social engineering tactic of impersonating academic correspondence increases the likelihood of user interaction and successful compromise. Indicators of compromise include specific IP addresses (103.149.98.230, 103.130.212.116), domain (niva.serverpit.com), and multiple file hashes associated with the malicious payloads. No known exploits in the wild have been reported yet, but the campaign's complexity and stealth mechanisms warrant heightened vigilance.

Potential Impact

For European organizations, particularly academic institutions, research centers, and entities involved in scholarly communications, this threat poses significant risks. Successful compromise can lead to unauthorized access to sensitive research data, intellectual property theft, and espionage. The use of AnyDesk for remote access enables attackers to maintain persistence and conduct lateral movement within networks, potentially compromising broader organizational infrastructure. The stealthy nature of the malware, including concealment of remote access interfaces, increases the risk of prolonged undetected presence, facilitating data exfiltration and further malware deployment. Additionally, the campaign's reliance on social engineering targeting academic professionals could disrupt collaborative research activities and damage institutional reputations. Given the use of legitimate software and cloud services, traditional security controls may be insufficient, increasing the likelihood of successful infiltration. The medium severity rating reflects the balance between the targeted nature of the attack and the potential for significant confidentiality and integrity impacts if successful.

Mitigation Recommendations

Implement strict email filtering rules to detect and quarantine suspicious attachments, especially password-protected HWP files and documents containing OLE objects. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying anomalous behaviors such as creation of multiple files upon document opening and unauthorized execution of AnyDesk sessions. Enforce multi-factor authentication (MFA) for remote access tools including AnyDesk to prevent unauthorized use even if credentials are compromised. Educate academic and research staff on the risks of phishing attacks disguised as legitimate academic correspondence, emphasizing verification of unexpected review requests through independent channels. Restrict or monitor the use of remote desktop applications and cloud storage services like Dropbox within the organizational network, applying network segmentation and least privilege principles. Implement application whitelisting to prevent execution of unauthorized binaries and scripts spawned by malicious documents. Regularly update and patch all software, including document readers and remote access tools, to mitigate exploitation of known vulnerabilities. Monitor network traffic for connections to suspicious IP addresses and domains identified in the indicators of compromise, and block or investigate as appropriate. Establish incident response procedures specifically addressing stealthy remote access malware, including forensic analysis of hidden AnyDesk sessions. Encourage the use of sandbox environments for opening untrusted documents to detect malicious behavior before reaching end users.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://asec.ahnlab.com/en/88465"]
Adversary
Kimsuky
Pulse Id
6852fb62bacdd68c9f8c2a81
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip103.149.98.230
ip103.130.212.116

Hash

ValueDescriptionCopy
hash50d4e3470232d90718d61e760a7a62fb
hash6a84a14dd79396f85abd0e7a536d97fc
hash7183295e6311ebaaea7794d8123a715e
hash79573759208d78816316546a9c1f0aec
hash873579b92d618bf2ed3f67b7a01d7f7a

Domain

ValueDescriptionCopy
domainniva.serverpit.com

Threat ID: 685317a933c7acc046074f4d

Added to database: 6/18/2025, 7:46:49 PM

Last enriched: 6/18/2025, 8:03:18 PM

Last updated: 7/13/2025, 6:42:27 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats