Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
The threat actor known as Silver Fox has been spotted orchestrating a false flag operation to mimic a Russian threat group in attacks targeting organizations in China. The search engine optimization (SEO) poisoning campaign leverages Microsoft Teams lures to trick unsuspecting users into downloading a malicious setup file that leads to the deployment of ValleyRAT (Winos 4.0), a known malware
AI Analysis
Technical Summary
The Silver Fox threat actor has launched a sophisticated false flag operation since November 2025 targeting Chinese-speaking users, including Western organizations operating in China, by distributing a trojanized Microsoft Teams installer via an SEO poisoning campaign. The malicious setup file, named "MSTчamsSetup.zip," is hosted on Alibaba Cloud and contains a trojanized "Setup.exe" that scans for security software like 360 Total Security, disables Microsoft Defender Antivirus protections, and installs a trojanized Microsoft installer executable under the user's AppData directory. The malware writes multiple files and injects a malicious DLL into the memory of the legitimate Windows process "rundll32.exe" to evade detection. It then connects to an external command-and-control server to download the final payload, ValleyRAT (Winos 4.0), a variant of Gh0st RAT associated with Chinese cybercrime groups. ValleyRAT provides remote access capabilities including data exfiltration, arbitrary command execution, and persistence. Silver Fox intentionally includes Cyrillic elements in the malware and filenames to mislead attribution efforts by mimicking Russian threat groups. The campaign represents a shift from prior malware distribution methods by leveraging Microsoft Teams as a lure. Additionally, related ValleyRAT attack chains have been observed using trojanized Telegram installers and employing Bring Your Own Vulnerable Driver (BYOVD) techniques to load malicious drivers and disable security solutions. These multi-stage attacks include privilege escalation via User Account Control (UAC) bypass, persistence via scheduled tasks and encoded scripts, and tampering with file permissions to resist removal. Silver Fox's objectives include financial theft, scams, fraud, and intelligence gathering for geopolitical advantage, while maintaining plausible deniability by avoiding direct government funding. The campaign poses significant risks of data breaches, financial loss, and long-term system compromise for targeted organizations.
Potential Impact
For European organizations, the direct impact of this threat is primarily on those with operations, partnerships, or personnel in China or Chinese-speaking regions, as the campaign specifically targets Chinese-speaking users. However, European companies with supply chain links or remote employees in China could be indirectly affected. The deployment of ValleyRAT enables attackers to gain persistent remote access, exfiltrate sensitive corporate and personal data, execute arbitrary commands, and potentially move laterally within networks. This can lead to significant confidentiality breaches, intellectual property theft, financial fraud, and operational disruption. The use of sophisticated evasion techniques, including disabling endpoint security, injecting code into legitimate processes, and setting antivirus exclusions, complicates detection and remediation efforts. The false flag nature of the attack also risks misattribution, which could have geopolitical and legal ramifications. Financial losses from fraud and theft, reputational damage, and regulatory penalties under GDPR for data breaches are potential consequences. The campaign’s persistence and stealth increase the likelihood of long-term espionage and data compromise, which could affect European organizations’ competitive position and national security interests if critical infrastructure or sensitive sectors are targeted indirectly.
Mitigation Recommendations
European organizations should implement targeted detection capabilities to identify ValleyRAT-specific behaviors, such as unusual process injections into "rundll32.exe," creation of suspicious files in AppData directories, and network connections to known or suspicious command-and-control servers. Strict policies should enforce software installation only from verified sources, with particular scrutiny on Microsoft Teams installers and other collaboration tools. Endpoint detection and response (EDR) solutions must be configured to detect and block attempts to disable security tools like Microsoft Defender and 360 Total Security. Monitoring for changes to antivirus exclusions and scheduled tasks can help identify persistence mechanisms. Network segmentation and least privilege principles should limit lateral movement if infection occurs. User education campaigns should warn about SEO poisoning and the risks of downloading software from untrusted websites. Incident response plans must include procedures for investigating suspected ValleyRAT infections and removing trojanized installers and drivers. Additionally, organizations should monitor threat intelligence feeds for updates on Silver Fox and ValleyRAT campaigns. For organizations with China operations, enhanced logging and anomaly detection tailored to this threat actor’s tactics are recommended. Finally, collaboration with law enforcement and cybersecurity communities can aid attribution and response.
Affected Countries
China, United Kingdom, Germany, France, Netherlands, Sweden
Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
Description
The threat actor known as Silver Fox has been spotted orchestrating a false flag operation to mimic a Russian threat group in attacks targeting organizations in China. The search engine optimization (SEO) poisoning campaign leverages Microsoft Teams lures to trick unsuspecting users into downloading a malicious setup file that leads to the deployment of ValleyRAT (Winos 4.0), a known malware
AI-Powered Analysis
Technical Analysis
The Silver Fox threat actor has launched a sophisticated false flag operation since November 2025 targeting Chinese-speaking users, including Western organizations operating in China, by distributing a trojanized Microsoft Teams installer via an SEO poisoning campaign. The malicious setup file, named "MSTчamsSetup.zip," is hosted on Alibaba Cloud and contains a trojanized "Setup.exe" that scans for security software like 360 Total Security, disables Microsoft Defender Antivirus protections, and installs a trojanized Microsoft installer executable under the user's AppData directory. The malware writes multiple files and injects a malicious DLL into the memory of the legitimate Windows process "rundll32.exe" to evade detection. It then connects to an external command-and-control server to download the final payload, ValleyRAT (Winos 4.0), a variant of Gh0st RAT associated with Chinese cybercrime groups. ValleyRAT provides remote access capabilities including data exfiltration, arbitrary command execution, and persistence. Silver Fox intentionally includes Cyrillic elements in the malware and filenames to mislead attribution efforts by mimicking Russian threat groups. The campaign represents a shift from prior malware distribution methods by leveraging Microsoft Teams as a lure. Additionally, related ValleyRAT attack chains have been observed using trojanized Telegram installers and employing Bring Your Own Vulnerable Driver (BYOVD) techniques to load malicious drivers and disable security solutions. These multi-stage attacks include privilege escalation via User Account Control (UAC) bypass, persistence via scheduled tasks and encoded scripts, and tampering with file permissions to resist removal. Silver Fox's objectives include financial theft, scams, fraud, and intelligence gathering for geopolitical advantage, while maintaining plausible deniability by avoiding direct government funding. The campaign poses significant risks of data breaches, financial loss, and long-term system compromise for targeted organizations.
Potential Impact
For European organizations, the direct impact of this threat is primarily on those with operations, partnerships, or personnel in China or Chinese-speaking regions, as the campaign specifically targets Chinese-speaking users. However, European companies with supply chain links or remote employees in China could be indirectly affected. The deployment of ValleyRAT enables attackers to gain persistent remote access, exfiltrate sensitive corporate and personal data, execute arbitrary commands, and potentially move laterally within networks. This can lead to significant confidentiality breaches, intellectual property theft, financial fraud, and operational disruption. The use of sophisticated evasion techniques, including disabling endpoint security, injecting code into legitimate processes, and setting antivirus exclusions, complicates detection and remediation efforts. The false flag nature of the attack also risks misattribution, which could have geopolitical and legal ramifications. Financial losses from fraud and theft, reputational damage, and regulatory penalties under GDPR for data breaches are potential consequences. The campaign’s persistence and stealth increase the likelihood of long-term espionage and data compromise, which could affect European organizations’ competitive position and national security interests if critical infrastructure or sensitive sectors are targeted indirectly.
Mitigation Recommendations
European organizations should implement targeted detection capabilities to identify ValleyRAT-specific behaviors, such as unusual process injections into "rundll32.exe," creation of suspicious files in AppData directories, and network connections to known or suspicious command-and-control servers. Strict policies should enforce software installation only from verified sources, with particular scrutiny on Microsoft Teams installers and other collaboration tools. Endpoint detection and response (EDR) solutions must be configured to detect and block attempts to disable security tools like Microsoft Defender and 360 Total Security. Monitoring for changes to antivirus exclusions and scheduled tasks can help identify persistence mechanisms. Network segmentation and least privilege principles should limit lateral movement if infection occurs. User education campaigns should warn about SEO poisoning and the risks of downloading software from untrusted websites. Incident response plans must include procedures for investigating suspected ValleyRAT infections and removing trojanized installers and drivers. Additionally, organizations should monitor threat intelligence feeds for updates on Silver Fox and ValleyRAT campaigns. For organizations with China operations, enhanced logging and anomaly detection tailored to this threat actor’s tactics are recommended. Finally, collaboration with law enforcement and cybersecurity communities can aid attribution and response.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/silver-fox-uses-fake-microsoft-teams.html","fetched":true,"fetchedAt":"2025-12-04T18:12:17.523Z","wordCount":1244}
Threat ID: 6931cf03911f2f20c4b70883
Added to database: 12/4/2025, 6:12:19 PM
Last enriched: 12/4/2025, 6:12:38 PM
Last updated: 12/5/2025, 2:27:32 AM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-12-04
MediumQilin Ransomware Claims Data Theft from Church of Scientology
MediumNew Android malware lets criminals control your phone and drain your bank account
MediumNewly Sold Albiriox Android Malware Targets Banks and Crypto Holders
MediumGlobal Corporate Web
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.