

Apache Jackrabbit RCE Vulnerability
September 9, 2025
CVE-2025-43722 – Dell PowerScale OneFS Vulnerability
September 9, 2025
Apache Jackrabbit RCE Vulnerability
September 9, 2025
CVE-2025-43722 – Dell PowerScale OneFS Vulnerability
September 9, 2025Severity
High
Analysis Summary
MysteriousElephant, also tracked as APT-K-47, is a South Asia–linked advanced persistent threat group first publicly detailed by Kaspersky in 2023, though its activity dates back at least to early 2022. The group’s operations have been closely tied to regional geopolitics, with a primary focus on espionage against government and diplomatic entities in Pakistan and occasional targeting of Bangladesh and Turkey.
Researchers have noted overlaps with other Indian-aligned clusters such as SideWinder and Confucius, though attribution remains low confidence. Its toolset includes custom malware like ORPCBackdoor, which relies on an RPC-based C2 channel over ncacn_ip_tcp, DLL hijacking with version.dll, persistence through scheduled tasks, and capabilities for reconnaissance, command execution, and file exfiltration, as well as Asyncshell, a lightweight command-line C2 agent that has undergone several iterations since 2023.
The group typically gains initial access through spear-phishing, often using password-protected ZIP archives containing malicious RTF or CHM documents, and has been observed exploiting CVE-2023-38831 in WinRAR to aid execution. Campaigns often employ well-crafted social engineering themes, such as decoy files hosted on legitimate Pakistani government infrastructure or religiously themed lures. In November 2024, the group ran a Hajj-themed operation that delivered an updated Asyncshell payload via CHM files, with evidence of the WinRAR exploit being leveraged in parts of the campaign.
The impacts of MysteriousElephant’s activity are primarily long-term espionage, providing persistent access to victim environments, system data exfiltration, and intelligence collection that aligns with strategic state interests.
Impact
- Cyber Espionage
- Data Exfiltration
- Unauthorized Access
Indicators of Compromise
MD5
- aa88e1820a9ef061ae2ed0f0066d4584f85e6ea0
- ff13da1f1790429c46f3fa88d3358346b88e8d15
- faee96c4c0e77296c2e0ef186bd1188283bc7c56
- 38498ef36274ceac658bc97db65b44e7b291d1f8
- 46bbc2ccbdd39102973ffdcab8c2e5c6ffd16e61
- 580205f1de8e7b010b5e2d3e141d4ec8976d9dd6
- 0ea6ecd7fa9613bc6ef1de6a0602101b5f9de7d1
SHA-256
- 098bde0ed983370203f0f1b473a1051d1704ad27078d892d58c5577b09d1cafb
- 04f8430eb73b8127d0fc30fce24e204e77a5099002df1a779c54a07bfabfa6b2
- bf34b2fcf1d59c534f4c957f7e125826923d62e4e5dfd116b9ebfe1853277eb8
- bfd3b7bfd27c00f7e0e0ade73e1992ba22b9568f65a90147dcf5414463d7b8a8
- a76bd0d7e016a402b93a0509be2eab166573c259f4ffc4bcbbb49d42cc136aac
- 2397f8593767884fbc0b4f2bae062ce62d51029af4098881c27f8834d9a7f5d9
- 54f0cce4c40c29b1e5be31b33f0ac9a8d7f9dfd88e9b17413c536215220de82e
SHA1
- 624c557597a83cca175cc667cd248c8d
- c7268d9d4c44ad95f503e97477db6b70
- 9c9a417c4bec56185f5941a102e2d4da
- 54f16c9f33b915d26e5f506e830f380a
- 9a03abf203fa06c9519198d86fb12369
- 8f94312ba94b81bb9f83cdcfa551eb7d
- 3e2ca9b91cf07920a475ee2efc168221
Remediation
- Apply latest security patches to WinRAR and other frequently exploited software to close known vulnerabilities like CVE-2023-38831.
- Block execution of CHM and other risky file formats at the email gateway to reduce malicious document delivery.
- Enable attachment sandboxing and content disarm/reconstruction (CDR) to detect or neutralize malicious payloads before reaching end users.
- Implement endpoint detection and response (EDR) rules to spot DLL hijacking attempts and abnormal scheduled task creation.
- Monitor for unusual RPC traffic patterns to detect ORPCBackdoor and similar C2 channels.
- Train users to recognize phishing attempts, including password-protected ZIPs and themed lures.
- Enforce strict email filtering with multi-factor authentication for user accounts to prevent credential theft.
- Conduct proactive threat hunting for Asyncshell and other known tool artifacts in logs and memory.
- Limit user privileges and enforce application whitelisting to prevent arbitrary malware execution.
- Establish incident response playbooks for APT-style intrusions to ensure quick containment and recovery.