Russian Ruse: ValleyRAT Hits China via Fake Microsoft Teams Attack
The Silver Fox APT group is conducting an SEO poisoning campaign targeting Chinese-speaking users by impersonating Microsoft Teams to distribute a modified ValleyRAT loader with Cyrillic elements as a false flag. The attack involves a fake Teams website, malicious ZIP files, and binary data retrieved from XML and JSON files, leveraging rundll32. exe for proxy execution and establishing command-and-control (C2) communication. The campaign aims at espionage and financial fraud, complicating attribution due to the use of Russian-themed artifacts. Although primarily targeting China, organizations with global operations, including European entities with China ties, may be at risk. The threat is medium severity due to its espionage and fraud potential, complexity, and use of social engineering without known widespread exploitation. Defenders should implement robust monitoring, validate software sources, and enhance user awareness to mitigate risk.
AI Analysis
Technical Summary
This threat involves the Chinese APT group Silver Fox launching an SEO poisoning campaign that impersonates Microsoft Teams to lure Chinese-speaking victims into downloading malicious payloads. The attackers created a fake Microsoft Teams website that appears legitimate in search results, tricking users into downloading ZIP archives containing malicious binaries. The malware payload is a modified version of ValleyRAT, a remote access trojan, which includes Cyrillic elements to mislead attribution efforts and suggest a Russian origin. The attack chain includes retrieving binary data embedded within XML and JSON files, which are then executed via the Windows utility rundll32.exe, a technique known as binary proxy execution (T1218.011). This method helps evade detection by running malicious code under a trusted system process. Once executed, the malware establishes command-and-control (C2) communication channels to receive instructions and exfiltrate data. The dual objectives of espionage and financial fraud increase the threat's complexity and potential impact. Attribution to Silver Fox is supported by overlapping infrastructure and links to previous campaigns. The campaign leverages multiple tactics, techniques, and procedures (TTPs) including SEO poisoning, social engineering, obfuscation, and living-off-the-land binaries, making detection and mitigation challenging. Although no known exploits are currently widespread in the wild, the threat is evolving and poses a significant risk to organizations with exposure to Chinese-speaking users or operations in China.
Potential Impact
For European organizations, the primary impact arises if they have business operations, partnerships, or personnel in China or Chinese-speaking regions, as these entities may be targeted via this campaign. The espionage component threatens confidentiality by potentially exposing sensitive corporate or governmental information. Financial fraud risks could lead to monetary losses and reputational damage. The use of trusted system utilities like rundll32.exe complicates detection, increasing the likelihood of prolonged undetected presence and data exfiltration. Additionally, the false flag elements may misdirect incident response efforts, delaying remediation. Organizations with global supply chains or remote employees using Microsoft Teams could be indirectly affected if users access compromised resources. The medium severity reflects the moderate ease of exploitation via social engineering combined with the significant potential for data theft and fraud. Overall, the threat could disrupt business operations, compromise intellectual property, and undermine trust in communication platforms.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice: 1) Enhance DNS and web filtering to detect and block access to known malicious domains and SEO-poisoned sites impersonating Microsoft Teams. 2) Deploy advanced endpoint detection and response (EDR) solutions capable of identifying living-off-the-land techniques such as rundll32.exe misuse and anomalous binary executions from XML/JSON sources. 3) Conduct focused user awareness training emphasizing the risks of downloading software from unofficial websites and recognizing phishing attempts involving collaboration tools. 4) Implement strict application whitelisting policies to prevent unauthorized execution of binaries from non-standard locations or compressed archives. 5) Monitor network traffic for unusual C2 communications, especially those involving encrypted or uncommon protocols. 6) Maintain comprehensive logging and correlate events across endpoints and network devices to detect stealthy intrusions. 7) Regularly audit and update threat intelligence feeds to include emerging Silver Fox indicators and tactics. 8) For organizations with China-facing operations, consider segmenting networks and applying stricter access controls to limit lateral movement. These measures combined will reduce the attack surface and improve early detection and response capabilities.
Affected Countries
China, United Kingdom, Germany, France, Netherlands, Italy, Spain
Indicators of Compromise
- ip: 27.124.43.7
- hash: d73593469375120d2bdb403383777f2737bc2018
- ip: 134.122.128.131
- ip: 134.122.128.141
- ip: 134.122.128.143
- ip: 134.122.207.17
- ip: 134.122.207.20
- ip: 134.122.207.22
- ip: 137.220.135.74
- ip: 137.220.135.79
- ip: 137.220.135.86
- ip: 143.92.63.147
- ip: 143.92.63.167
- ip: 143.92.63.190
- ip: 27.124.43.12
- ip: 27.124.43.4
- ip: 43.226.125.112
- ip: 43.226.125.124
- ip: 43.226.125.125
- url: http://6esygx.space
- url: http://binancegames.sb
- url: http://qzjfxy.fun
- url: http://teams.baoyingkeji.com
- url: http://teams.chetanagarbatti.com
- url: http://teams.cpeakem.com
- url: http://teams.fin-tastikantioch.com
- url: http://teams.fjzwb.com
- url: http://teams.hardepc.com
- url: http://teams.jqsnzp.com
- url: http://teams.kensun4a.com
- url: http://teams.kkkgenieyesl.cn
- url: http://teams.plsgongmu.com
- url: http://teams.telegramgwxz.com
- url: http://teams.telegramtgxz.com
- url: http://teams.telegramzwxz.com
- url: http://teams.xclyd.com
- url: http://teamscn.com
- url: http://teamszv.com
- domain: 6esygx.space
- domain: binancegames.sb
- domain: qzjfxy.fun
- domain: teamscn.com
- domain: teamszv.com
- domain: teams.baoyingkeji.com
- domain: teams.chetanagarbatti.com
- domain: teams.cpeakem.com
- domain: teams.fin-tastikantioch.com
- domain: teams.fjzwb.com
- domain: teams.hardepc.com
- domain: teams.jqsnzp.com
- domain: teams.kensun4a.com
- domain: teams.kkkgenieyesl.cn
- domain: teams.plsgongmu.com
- domain: teams.telegramgwxz.com
- domain: teams.telegramtgxz.com
- domain: teams.telegramzwxz.com
- domain: teams.xclyd.com
Russian Ruse: ValleyRAT Hits China via Fake Microsoft Teams Attack
Description
The Silver Fox APT group is conducting an SEO poisoning campaign targeting Chinese-speaking users by impersonating Microsoft Teams to distribute a modified ValleyRAT loader with Cyrillic elements as a false flag. The attack involves a fake Teams website, malicious ZIP files, and binary data retrieved from XML and JSON files, leveraging rundll32. exe for proxy execution and establishing command-and-control (C2) communication. The campaign aims at espionage and financial fraud, complicating attribution due to the use of Russian-themed artifacts. Although primarily targeting China, organizations with global operations, including European entities with China ties, may be at risk. The threat is medium severity due to its espionage and fraud potential, complexity, and use of social engineering without known widespread exploitation. Defenders should implement robust monitoring, validate software sources, and enhance user awareness to mitigate risk.
AI-Powered Analysis
Technical Analysis
This threat involves the Chinese APT group Silver Fox launching an SEO poisoning campaign that impersonates Microsoft Teams to lure Chinese-speaking victims into downloading malicious payloads. The attackers created a fake Microsoft Teams website that appears legitimate in search results, tricking users into downloading ZIP archives containing malicious binaries. The malware payload is a modified version of ValleyRAT, a remote access trojan, which includes Cyrillic elements to mislead attribution efforts and suggest a Russian origin. The attack chain includes retrieving binary data embedded within XML and JSON files, which are then executed via the Windows utility rundll32.exe, a technique known as binary proxy execution (T1218.011). This method helps evade detection by running malicious code under a trusted system process. Once executed, the malware establishes command-and-control (C2) communication channels to receive instructions and exfiltrate data. The dual objectives of espionage and financial fraud increase the threat's complexity and potential impact. Attribution to Silver Fox is supported by overlapping infrastructure and links to previous campaigns. The campaign leverages multiple tactics, techniques, and procedures (TTPs) including SEO poisoning, social engineering, obfuscation, and living-off-the-land binaries, making detection and mitigation challenging. Although no known exploits are currently widespread in the wild, the threat is evolving and poses a significant risk to organizations with exposure to Chinese-speaking users or operations in China.
Potential Impact
For European organizations, the primary impact arises if they have business operations, partnerships, or personnel in China or Chinese-speaking regions, as these entities may be targeted via this campaign. The espionage component threatens confidentiality by potentially exposing sensitive corporate or governmental information. Financial fraud risks could lead to monetary losses and reputational damage. The use of trusted system utilities like rundll32.exe complicates detection, increasing the likelihood of prolonged undetected presence and data exfiltration. Additionally, the false flag elements may misdirect incident response efforts, delaying remediation. Organizations with global supply chains or remote employees using Microsoft Teams could be indirectly affected if users access compromised resources. The medium severity reflects the moderate ease of exploitation via social engineering combined with the significant potential for data theft and fraud. Overall, the threat could disrupt business operations, compromise intellectual property, and undermine trust in communication platforms.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice: 1) Enhance DNS and web filtering to detect and block access to known malicious domains and SEO-poisoned sites impersonating Microsoft Teams. 2) Deploy advanced endpoint detection and response (EDR) solutions capable of identifying living-off-the-land techniques such as rundll32.exe misuse and anomalous binary executions from XML/JSON sources. 3) Conduct focused user awareness training emphasizing the risks of downloading software from unofficial websites and recognizing phishing attempts involving collaboration tools. 4) Implement strict application whitelisting policies to prevent unauthorized execution of binaries from non-standard locations or compressed archives. 5) Monitor network traffic for unusual C2 communications, especially those involving encrypted or uncommon protocols. 6) Maintain comprehensive logging and correlate events across endpoints and network devices to detect stealthy intrusions. 7) Regularly audit and update threat intelligence feeds to include emerging Silver Fox indicators and tactics. 8) For organizations with China-facing operations, consider segmenting networks and applying stricter access controls to limit lateral movement. These measures combined will reduce the attack surface and improve early detection and response capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://reliaquest.com/blog/threat-spotlight-silver-foxs-russian-ruse-fake-microsoft-teams-attack"]
- Adversary
- Silver Fox
- Pulse Id
- 6939ac62e469d4f7f250be99
- Threat Score
- null
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip27.124.43.7 | — | |
ip134.122.128.131 | — | |
ip134.122.128.141 | — | |
ip134.122.128.143 | — | |
ip134.122.207.17 | — | |
ip134.122.207.20 | — | |
ip134.122.207.22 | — | |
ip137.220.135.74 | — | |
ip137.220.135.79 | — | |
ip137.220.135.86 | — | |
ip143.92.63.147 | — | |
ip143.92.63.167 | — | |
ip143.92.63.190 | — | |
ip27.124.43.12 | — | |
ip27.124.43.4 | — | |
ip43.226.125.112 | — | |
ip43.226.125.124 | — | |
ip43.226.125.125 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hashd73593469375120d2bdb403383777f2737bc2018 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://6esygx.space | — | |
urlhttp://binancegames.sb | — | |
urlhttp://qzjfxy.fun | — | |
urlhttp://teams.baoyingkeji.com | — | |
urlhttp://teams.chetanagarbatti.com | — | |
urlhttp://teams.cpeakem.com | — | |
urlhttp://teams.fin-tastikantioch.com | — | |
urlhttp://teams.fjzwb.com | — | |
urlhttp://teams.hardepc.com | — | |
urlhttp://teams.jqsnzp.com | — | |
urlhttp://teams.kensun4a.com | — | |
urlhttp://teams.kkkgenieyesl.cn | — | |
urlhttp://teams.plsgongmu.com | — | |
urlhttp://teams.telegramgwxz.com | — | |
urlhttp://teams.telegramtgxz.com | — | |
urlhttp://teams.telegramzwxz.com | — | |
urlhttp://teams.xclyd.com | — | |
urlhttp://teamscn.com | — | |
urlhttp://teamszv.com | — |
Domain
| Value | Description | Copy |
|---|---|---|
domain6esygx.space | — | |
domainbinancegames.sb | — | |
domainqzjfxy.fun | — | |
domainteamscn.com | — | |
domainteamszv.com | — | |
domainteams.baoyingkeji.com | — | |
domainteams.chetanagarbatti.com | — | |
domainteams.cpeakem.com | — | |
domainteams.fin-tastikantioch.com | — | |
domainteams.fjzwb.com | — | |
domainteams.hardepc.com | — | |
domainteams.jqsnzp.com | — | |
domainteams.kensun4a.com | — | |
domainteams.kkkgenieyesl.cn | — | |
domainteams.plsgongmu.com | — | |
domainteams.telegramgwxz.com | — | |
domainteams.telegramtgxz.com | — | |
domainteams.telegramzwxz.com | — | |
domainteams.xclyd.com | — |
Threat ID: 693a8a287d4c6f31f792edc2
Added to database: 12/11/2025, 9:08:56 AM
Last enriched: 12/11/2025, 9:24:41 AM
Last updated: 12/11/2025, 10:54:02 PM
Views: 22
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Malicious Visual Studio Code Extensions Hide Trojan in Fake PNG Files
MediumHamas-Affiliated Ashen Lepus Targets Middle Eastern Diplomatic Entities With New AshTag Malware Suite
MediumGOLD SALEM tradecraft for deploying Warlock ransomware
MediumVS Code extensions contain trojan-laden fake image
MediumNew ‘DroidLock’ Android Malware Locks Users Out and Spies via Front Camera
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.