InsighthubNews
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
Reading: Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China
Share
Font ResizerAa
InsighthubNewsInsighthubNews
Search
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
© 2024 All Rights Reserved | Powered by Insighthub News
InsighthubNews > Technology > Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China
Technology

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

December 4, 2025 5 Min Read
Share
Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China
SHARE

threat actor known as silver fox In attacks targeting Chinese organizations, they were discovered to be orchestrating false flag operations that mimic Russian threat groups.

Search Engine Optimization (SEO) poisoning campaigns use Microsoft Teams lures to trick unsuspecting users into downloading malicious setup files, which lead to the deployment of ValleyRAT (Winos 4.0), a known malware associated with Chinese cybercrime groups. This activity has been implemented since November 2025.

“This campaign uses a modified ‘ValleyRAT’ loader containing Cyrillic elements to target Chinese-speaking users, including those within Western organizations operating in China. It is likely a deliberate move to mislead attribution,” ReliaQuest researcher Hayden Evans said in a report shared with The Hacker News.

ValleyRAT, a variant of Gh0st RAT, allows attackers to remotely control infected systems, extract sensitive data, execute arbitrary commands, and maintain long-term persistence within targeted networks. It is worth noting that the use of Gh0st RAT is primarily by Chinese hacker groups.

The use of Teams for SEO poisoning campaigns marks a departure from previous efforts that leveraged other popular programs such as Google Chrome, Telegram, WPS Office, and DeepSeek to fuel infection chains.

This SEO campaign aims to redirect users to a fake website with an option to download what is purported to be Teams software. A ZIP file named “MSTчamsSetup.zip” is actually retrieved from the Alibaba Cloud URL. The archive utilizes Russian elements to disrupt attribution efforts.

Inside the file is a trojanized version of Teams called ‘Setup.exe’. It is designed to scan running processes for binaries related to 360 Total Security (‘360tray.exe’), configure Microsoft Defender Antivirus exclusions, and write and run a trojanized version of the Microsoft installer (‘Verifier.exe’) to the ‘AppDataLocal’ path.

See also  From quantum hacks to AI defense - an expert guide to building unbreakable cyber resilience

The malware starts writing additional files such as “AppDataLocalProfiler.json”, “AppDataRoamingEmbarcaderoGPUCache2.xml”, “AppDataRoamingEmbarcaderoGPUCache.xml”, and “AppDataRoamingEmbarcaderoAutoRecoverDat.dll”.

The next step is to fly under the radar by loading data from ‘Profiler.json’ and ‘GPUcache.xml’ and launching a malicious DLL into the memory of a legitimate Windows process, ‘rundll32.exe’. The attack progresses to the final stage, where the malware establishes a connection to an external server to retrieve the final payload and facilitate remote control.

“Silver Fox’s objectives include financial gain through theft, fraud, and fraud, in addition to collecting sensitive information to gain geopolitical advantage,” Lilliaquest said. “While targets face immediate risks such as data breaches, financial loss, and system compromise, SilverFox maintains plausible deniability and is able to operate discreetly without direct government funding.”

This disclosure comes as Nextron Systems highlights another ValleyRAT attack chain that uses a trojanized Telegram installer as a starting point to begin a multi-step process that ultimately distributes the Trojan. This attack is also known for using the Bring Your Own Vulnerable Driver (BYOVD) technique to load ‘NSecKrnl64.sys’ and terminate the security solution process.

“The installer sets dangerous Microsoft Defender exclusions, stages a password-protected archive with a renamed 7-Zip binary, and extracts the second stage executable,” said security researcher Maurice Fielenbach.

“The second-stage orchestrator, men.exe, deploys additional components to folders under the public user profile, manipulates file permissions to prevent cleanup, and sets persistence through a scheduled task that runs an encoded VBE script that launches a vulnerable driver loader and a signed binary that sideloads the ValleyRAT DLL.”

Men.exe is also responsible for enumerating running processes and identifying endpoint security-related processes. It also uses “NVIDIA.exe” to load the vulnerable “NSecKrnl64.sys” driver to run ValleyRAT. Additionally, one of the key components dropped by the Orchestrator binary is ‘bypass.exe’, which allows for privilege escalation via User Account Control (UAC) bypass.

See also  Axios Abuse and Salty2FA Kit Fuel Advanced Microsoft 365 Fishing Attack

“On the surface, the victim looks like a regular installer,” Fehrenbach said. “The malware stages files in the background, deploys drivers, tampers with defenses, and finally launches a ValleyRat beacon that maintains long-term access to the system.”

Share This Article
Twitter Copy Link
Previous Article Splitgate 2 returns with a new name, but no heroes and a focus on conquering the arena FPS magic of Quake and Halo. Splitgate 2 returns with a new name, but no heroes and a focus on conquering the arena FPS magic of Quake and Halo.

Latest News

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

threat actor known as silver fox In attacks targeting Chinese…

December 4, 2025
Critical RSC bug in React and Next.js allows unauthenticated remote code execution

Critical RSC bug in React and Next.js allows unauthenticated remote code execution

A maximum severity security flaw has been disclosed in React…

December 3, 2025
India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India's Department of Telecommunications (DoT) has directed app-based telecom service…

December 2, 2025
India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India's Ministry of Telecommunications has reportedly asked major mobile device…

December 1, 2025
CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated…

November 30, 2025

You Might Also Like

The FBI warns UNC6040 and UNC6395 targeting Salesforce platforms in data theft attacks
Technology

The FBI warns UNC6040 and UNC6395 targeting Salesforce platforms in data theft attacks

5 Min Read
Critical WSUS Vulnerability
Technology

Critical, newly patched Microsoft WSUS flaw exploited

6 Min Read
China's hacker red noveler target global government using pantegana and cobalt strike
Technology

China’s hacker red noveler target global government using pantegana and cobalt strike

4 Min Read
UNC1549 Hacking 34 devices from 11 telecom companies via LinkedIn Job Lures and Minibike malware
Technology

UNC1549 Hacking 34 devices from 11 telecom companies via LinkedIn Job Lures and Minibike malware

8 Min Read
InsighthubNews
InsighthubNews

Welcome to InsighthubNews, your reliable source for the latest updates and in-depth insights from around the globe. We are dedicated to bringing you up-to-the-minute news and analysis on the most pressing issues and developments shaping the world today.

  • Home
  • Celebrity
  • Environment
  • Business
  • Crypto
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
  • World News
  • Politics
  • Technology
  • Sports
  • Gaming
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service

© 2024 All Rights Reserved | Powered by Insighthub News

Welcome Back!

Sign in to your account

Lost your password?