Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Silver Fox Targeting India Using Tax Themed Phishing Lures

0
Medium
Published: Wed Dec 24 2025 (12/24/2025, 21:10:40 UTC)
Source: AlienVault OTX General

Description

The Silver Fox APT group is conducting a sophisticated phishing campaign targeting Indian entities using tax-themed lures. The attack employs a multi-stage infection chain beginning with malicious emails containing PDF decoys, followed by an NSIS installer that drops a legitimate Thunder. exe and a malicious libexpat. dll to exploit DLL hijacking. The final payload is the modular Valley RAT, which uses a complex configuration loading and a three-tier command and control communication loop to maintain persistence and extend capabilities dynamically. Although primarily targeting India, the advanced techniques and modular architecture pose risks to organizations globally. The campaign leverages social engineering, DLL hijacking, and registry-based persistence, making detection and mitigation challenging. No known exploits are currently in the wild, and the threat is rated medium severity. European organizations should be aware due to potential targeting expansion or collateral impact through shared infrastructure or partners.

AI-Powered Analysis

AILast updated: 12/26/2025, 10:03:14 UTC

Technical Analysis

This threat involves a targeted campaign by the Chinese APT group Silver Fox focusing on Indian organizations through tax-themed phishing emails. The attack chain starts with a malicious email containing a PDF decoy designed to lure victims into executing an NSIS installer. This installer drops two key files: a legitimate Thunder.exe binary and a malicious libexpat.dll, which exploits DLL hijacking (technique T1574.001) to load the malicious DLL instead of the legitimate one. This hijacking enables the attacker to execute arbitrary code stealthily. The final payload is the Valley RAT, a modular remote access trojan that supports dynamic plugin loading, allowing the attacker to extend functionality as needed. Valley RAT uses a two-stage configuration loading mechanism and a sophisticated three-tier command and control (C2) communication loop to evade detection and maintain persistence. Persistence is further ensured through registry-based storage of configuration and modules. The campaign employs multiple MITRE ATT&CK techniques including phishing (T1566.001), DLL hijacking (T1574.001), execution through NSIS installers (T1218), and obfuscation (T1027). While the campaign currently targets Indian entities, the modular and stealthy nature of the malware could enable expansion or collateral compromise. Indicators of compromise include multiple file hashes, IP addresses, and domains associated with the C2 infrastructure. No CVE or known public exploits are reported, and the campaign is rated medium severity due to its complexity and targeted nature.

Potential Impact

For European organizations, the direct impact is currently limited as the campaign targets Indian entities. However, the advanced techniques used—such as DLL hijacking and modular RAT architecture—pose a significant risk if the campaign expands geographically or if European organizations have business ties or shared infrastructure with Indian entities. The Valley RAT’s capability for dynamic plugin loading and persistence could lead to data exfiltration, espionage, or disruption of critical services if deployed in European networks. The use of tax-themed phishing lures indicates a focus on financial or governmental sectors, which are also critical in Europe. Additionally, the stealthy multi-stage infection chain complicates detection and response, increasing the risk of prolonged undetected compromise. The campaign’s modularity and registry persistence mechanisms could allow attackers to maintain long-term access, potentially impacting confidentiality, integrity, and availability of affected systems.

Mitigation Recommendations

European organizations should implement advanced email filtering and phishing detection controls, especially for tax or finance-related communications, to block malicious attachments and links. Deploy endpoint detection and response (EDR) solutions capable of detecting DLL hijacking and anomalous NSIS installer executions. Monitor for suspicious registry modifications and unusual network traffic patterns indicative of multi-tier C2 communications. Employ application whitelisting to prevent unauthorized execution of installers and DLLs. Regularly audit and restrict DLL search order to mitigate hijacking risks. Conduct user awareness training focused on phishing threats leveraging tax or financial themes. Maintain updated threat intelligence feeds to detect known indicators such as file hashes, IPs, and domains associated with Silver Fox. Network segmentation and strict access controls can limit lateral movement if infection occurs. Finally, implement robust incident response plans to quickly isolate and remediate infections involving modular RATs like Valley RAT.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.cloudsek.com/blog/silver-fox-targeting-india-using-tax-themed-phishing-lures"]
Adversary
Silver Fox
Pulse Id
694c56d0f3f466a559e3f352
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashd33f351a4aeea5e608853d1a56661059
hashd58a07f94a1a16b68321d78b838bec0f
hashb1b99c68089af56cc7ae7040ffe89be1359dbb36
hash068e49e734c2c7be4fb3f01a40bb8beb2d5f4677872fabbced7741245a7ea97c
hash77ea62ff74a66f61a511eb6b6edac20be9822fa9cc1e7354a8cd6379c7b9d2d2
hashf74017b406e993bea5212615febe23198b09ecd73ab79411a9f6571ba1f94cfa
hashfa388a6cdd28ad5dd83acd674483828251f21cbefaa801e839ba39af24a6ac19

Ip

ValueDescriptionCopy
ip103.20.195.147
ip160.124.9.103
ip45.207.231.107
ip45.207.231.94

Domain

ValueDescriptionCopy
domain2025swmm.cn
domaindingtalki.cn
domainggwk.cc
domaingov-a.club
domaingov-a.fit
domaingov-a.work
domaingov-c.club
domaingovk.club
domaingvo-b.club
domainhhiioo.cn
domainhhiioo.work
domainhhimm.work
domainitdd.club
domainkkyui.club
domainswjc2025bjkb.cn
domainxzghjec.com
domainb.yuxuanow.top

Threat ID: 694e5d4fddaad31618a6af91

Added to database: 12/26/2025, 10:02:55 AM

Last enriched: 12/26/2025, 10:03:14 AM

Last updated: 12/26/2025, 6:48:43 PM

Views: 33

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats