Cracking ValleyRAT: From Builder Secrets to Kernel Rootkits
Highlights: Introduction Throughout 2025, we conducted and published several reports related to our research on the Silver Fox APT. In some of them (for example, here), the threat actor delivered the well-known ValleyRAT backdoor, also referred to as Winos or Winos4.0, as the final stage. Since this malware family is widely used, modular, and often associated with Chinese threat actors […] The post Cracking ValleyRAT: From Builder Secrets to Kernel Rootkits appeared first on Check Point Research .
AI Analysis
Technical Summary
ValleyRAT, also known as Winos or Winos4.0, is a sophisticated modular backdoor malware family extensively used by Chinese state-affiliated groups, notably the Silver Fox APT. The malware’s architecture allows for flexible payload deployment, leveraging builder secrets to generate customized implants tailored to specific targets. A key technical advancement in ValleyRAT is its use of kernel rootkits, which operate at the operating system kernel level to hide the malware’s presence, evade detection by security products, and maintain persistent control over compromised systems. The kernel rootkits enable stealthy interception of system calls and manipulation of system behavior, complicating forensic analysis and remediation efforts. ValleyRAT’s modular design supports a range of capabilities including remote command execution, data exfiltration, credential harvesting, and lateral movement within networks. Although no active exploits have been publicly reported in the wild at this time, the malware’s deployment by a well-resourced APT group and its advanced evasion techniques indicate a high threat potential. The research by Check Point Research provides in-depth technical insights into the malware’s builder secrets and kernel rootkit mechanisms, highlighting the evolving sophistication of this threat. The malware targets Windows environments and is often delivered as a final payload in multi-stage intrusion campaigns. Its use in espionage and cyber-espionage campaigns against government, defense, and technology sectors underscores its strategic importance.
Potential Impact
For European organizations, ValleyRAT represents a significant threat to confidentiality, integrity, and availability of critical systems. The malware’s kernel rootkit capabilities enable attackers to maintain long-term stealthy access, facilitating espionage, intellectual property theft, and disruption of operations. Organizations in sectors such as government, defense, telecommunications, and critical infrastructure are particularly at risk due to their strategic value. The malware’s modularity allows attackers to tailor payloads to specific environments, increasing the likelihood of successful compromise and lateral movement within networks. The stealthy nature of kernel rootkits complicates detection and incident response, potentially leading to prolonged undetected intrusions and extensive data breaches. Additionally, the threat actor’s association with Chinese APT groups raises concerns about geopolitical espionage targeting European technological and industrial assets. The absence of known exploits in the wild currently reduces immediate risk but does not diminish the malware’s potential impact if deployed.
Mitigation Recommendations
European organizations should implement advanced endpoint detection and response (EDR) solutions capable of monitoring kernel-level activities and detecting rootkit behaviors. Kernel integrity monitoring tools that verify the legitimacy of kernel modules and drivers can help identify unauthorized modifications. Network segmentation and strict access controls limit lateral movement opportunities for attackers deploying ValleyRAT. Regular threat hunting exercises focusing on unusual system calls, driver loads, and persistence mechanisms are critical. Organizations should maintain up-to-date threat intelligence feeds to recognize indicators of compromise related to ValleyRAT and associated APT groups. Employing application whitelisting and restricting the execution of unsigned or suspicious binaries can reduce infection vectors. Incident response teams should be trained to analyze kernel-level compromises and perform comprehensive forensic investigations. Collaboration with national cybersecurity agencies and sharing of threat intelligence within European cybersecurity communities will enhance collective defense against this threat.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Belgium, Sweden
Cracking ValleyRAT: From Builder Secrets to Kernel Rootkits
Description
Highlights: Introduction Throughout 2025, we conducted and published several reports related to our research on the Silver Fox APT. In some of them (for example, here), the threat actor delivered the well-known ValleyRAT backdoor, also referred to as Winos or Winos4.0, as the final stage. Since this malware family is widely used, modular, and often associated with Chinese threat actors […] The post Cracking ValleyRAT: From Builder Secrets to Kernel Rootkits appeared first on Check Point Research .
AI-Powered Analysis
Technical Analysis
ValleyRAT, also known as Winos or Winos4.0, is a sophisticated modular backdoor malware family extensively used by Chinese state-affiliated groups, notably the Silver Fox APT. The malware’s architecture allows for flexible payload deployment, leveraging builder secrets to generate customized implants tailored to specific targets. A key technical advancement in ValleyRAT is its use of kernel rootkits, which operate at the operating system kernel level to hide the malware’s presence, evade detection by security products, and maintain persistent control over compromised systems. The kernel rootkits enable stealthy interception of system calls and manipulation of system behavior, complicating forensic analysis and remediation efforts. ValleyRAT’s modular design supports a range of capabilities including remote command execution, data exfiltration, credential harvesting, and lateral movement within networks. Although no active exploits have been publicly reported in the wild at this time, the malware’s deployment by a well-resourced APT group and its advanced evasion techniques indicate a high threat potential. The research by Check Point Research provides in-depth technical insights into the malware’s builder secrets and kernel rootkit mechanisms, highlighting the evolving sophistication of this threat. The malware targets Windows environments and is often delivered as a final payload in multi-stage intrusion campaigns. Its use in espionage and cyber-espionage campaigns against government, defense, and technology sectors underscores its strategic importance.
Potential Impact
For European organizations, ValleyRAT represents a significant threat to confidentiality, integrity, and availability of critical systems. The malware’s kernel rootkit capabilities enable attackers to maintain long-term stealthy access, facilitating espionage, intellectual property theft, and disruption of operations. Organizations in sectors such as government, defense, telecommunications, and critical infrastructure are particularly at risk due to their strategic value. The malware’s modularity allows attackers to tailor payloads to specific environments, increasing the likelihood of successful compromise and lateral movement within networks. The stealthy nature of kernel rootkits complicates detection and incident response, potentially leading to prolonged undetected intrusions and extensive data breaches. Additionally, the threat actor’s association with Chinese APT groups raises concerns about geopolitical espionage targeting European technological and industrial assets. The absence of known exploits in the wild currently reduces immediate risk but does not diminish the malware’s potential impact if deployed.
Mitigation Recommendations
European organizations should implement advanced endpoint detection and response (EDR) solutions capable of monitoring kernel-level activities and detecting rootkit behaviors. Kernel integrity monitoring tools that verify the legitimacy of kernel modules and drivers can help identify unauthorized modifications. Network segmentation and strict access controls limit lateral movement opportunities for attackers deploying ValleyRAT. Regular threat hunting exercises focusing on unusual system calls, driver loads, and persistence mechanisms are critical. Organizations should maintain up-to-date threat intelligence feeds to recognize indicators of compromise related to ValleyRAT and associated APT groups. Employing application whitelisting and restricting the execution of unsigned or suspicious binaries can reduce infection vectors. Incident response teams should be trained to analyze kernel-level compromises and perform comprehensive forensic investigations. Collaboration with national cybersecurity agencies and sharing of threat intelligence within European cybersecurity communities will enhance collective defense against this threat.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://research.checkpoint.com/2025/cracking-valleyrat-from-builder-secrets-to-kernel-rootkits/","fetched":true,"fetchedAt":"2025-12-10T14:52:56.896Z","wordCount":4976}
Threat ID: 693989485f410c6b20afc44c
Added to database: 12/10/2025, 2:52:56 PM
Last enriched: 12/10/2025, 2:53:09 PM
Last updated: 12/11/2025, 7:26:51 AM
Views: 14
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
New DroidLock malware locks Android devices and demands a ransom
HighFree Honey Tokens for Breach Detection - No Signup
HighRansomware IAB abuses EDR for stealthy malware execution
HighSTAC6565 Targets Canada in 80% of Attacks as Gold Blade Deploys QWCrypt Ransomware
HighRansomware gangs turn to Shanya EXE packer to hide EDR killers
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.