Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware
Summary
Hide ▲
Show ▼
The threat actor Silver Fox has been exploiting a previously unknown vulnerable driver associated with WatchDog Anti-malware to deploy ValleyRAT malware. The driver, 'amsdk.sys' (version 1.0.600), is a validly signed Windows kernel device driver built on the Zemana Anti-Malware SDK. This driver allows arbitrary process termination and local privilege escalation, enabling the attackers to neutralize endpoint protection products and deploy the ValleyRAT remote access trojan. The campaign, first observed in late May 2025, targets Chinese-speaking victims using various social engineering techniques and trojanized software. The WatchDog driver has been patched, but attackers have adapted by modifying the driver to bypass hash-based blocklists. Silver Fox, also known as SwimSnake and UTG-Q-1000, is highly active and organized, targeting domestic users and companies to steal secrets and defraud victims. Recently, Silver Fox has been spotted orchestrating a false flag operation to mimic a Russian threat group in attacks targeting organizations in China. The campaign leverages Microsoft Teams lures to trick users into downloading a malicious setup file that leads to the deployment of ValleyRAT (Winos 4.0). The activity has been underway since November 2025. The malicious setup file is a ZIP archive named "MSTчamsSetup.zip" retrieved from an Alibaba Cloud URL. The malware scans running processes for binaries related to 360 Total Security, configures Microsoft Defender Antivirus exclusions, and writes a trojanized version of the Microsoft installer to the "AppData\Local\" path. The malware writes additional files including "AppData\Local\Profiler.json," "AppData\Roaming\Embarcadero\GPUCache2.xml," "AppData\Roaming\Embarcadero\GPUCache.xml," and "AppData\Roaming\Embarcadero\AutoRecoverDat.dll." The malware loads data from "Profiler.json" and "GPUcache.xml," and launches the malicious DLL into the memory of "rundll32.exe." The malware establishes a connection to an external server to fetch the final payload to facilitate remote control. Silver Fox's objectives include financial gain through theft, scams, and fraud, alongside the collection of sensitive intelligence for geopolitical advantage. The disclosure comes as Nextron Systems highlighted another ValleyRAT attack chain that uses a trojanized Telegram installer as the starting point to kick off a multi-stage process that ultimately delivers the trojan.
Timeline
-
04.12.2025 19:25 1 articles · 23h ago
Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
Silver Fox has been spotted orchestrating a false flag operation to mimic a Russian threat group in attacks targeting organizations in China. The campaign leverages Microsoft Teams lures to trick users into downloading a malicious setup file that leads to the deployment of ValleyRAT (Winos 4.0). The activity has been underway since November 2025. The malicious setup file is a ZIP archive named "MSTчamsSetup.zip" retrieved from an Alibaba Cloud URL. The malware scans running processes for binaries related to 360 Total Security, configures Microsoft Defender Antivirus exclusions, and writes a trojanized version of the Microsoft installer to the "AppData\Local\" path. The malware writes additional files including "AppData\Local\Profiler.json," "AppData\Roaming\Embarcadero\GPUCache2.xml," "AppData\Roaming\Embarcadero\GPUCache.xml," and "AppData\Roaming\Embarcadero\AutoRecoverDat.dll." The malware loads data from "Profiler.json" and "GPUcache.xml," and launches the malicious DLL into the memory of "rundll32.exe." The malware establishes a connection to an external server to fetch the final payload to facilitate remote control.
Show sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
02.09.2025 11:39 2 articles · 3mo ago
Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware
The threat actor Silver Fox has been exploiting a previously unknown vulnerable driver associated with WatchDog Anti-malware to deploy ValleyRAT malware. The driver, 'amsdk.sys' (version 1.0.600), is a validly signed Windows kernel device driver built on the Zemana Anti-Malware SDK. This driver allows arbitrary process termination and local privilege escalation, enabling the attackers to neutralize endpoint protection products and deploy the ValleyRAT remote access trojan. The campaign, first observed in late May 2025, targets Chinese-speaking victims using various social engineering techniques and trojanized software. The WatchDog driver has been patched, but attackers have adapted by modifying the driver to bypass hash-based blocklists. Silver Fox, also known as SwimSnake and UTG-Q-1000, is highly active and organized, targeting domestic users and companies to steal secrets and defraud victims.
Show sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
Information Snippets
-
Silver Fox exploits the 'amsdk.sys' driver (version 1.0.600) associated with WatchDog Anti-malware.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The driver is a validly signed Windows kernel device driver built on the Zemana Anti-Malware SDK.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The driver allows arbitrary process termination and local privilege escalation.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The campaign aims to neutralize endpoint protection products and deploy ValleyRAT malware.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The campaign was first observed in late May 2025.
First reported: 02.09.2025 11:391 source, 1 articleShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
-
Silver Fox targets Chinese-speaking victims using social engineering and trojanized software.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The WatchDog driver has been patched, but attackers have adapted by modifying the driver.
First reported: 02.09.2025 11:391 source, 1 articleShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
-
Silver Fox is known by multiple aliases, including SwimSnake and UTG-Q-1000.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The group is highly active and organized, targeting domestic users and companies.
First reported: 02.09.2025 11:391 source, 2 articlesShow sources
- Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware — thehackernews.com — 02.09.2025 11:39
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
Silver Fox has been using a false flag operation to mimic a Russian threat group in attacks targeting organizations in China.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The campaign leverages Microsoft Teams lures to trick users into downloading a malicious setup file that leads to the deployment of ValleyRAT (Winos 4.0).
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The activity has been underway since November 2025.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The malicious setup file is a ZIP archive named "MSTчamsSetup.zip" retrieved from an Alibaba Cloud URL.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The malware scans running processes for binaries related to 360 Total Security, configures Microsoft Defender Antivirus exclusions, and writes a trojanized version of the Microsoft installer to the "AppData\Local\" path.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The malware writes additional files including "AppData\Local\Profiler.json," "AppData\Roaming\Embarcadero\GPUCache2.xml," "AppData\Roaming\Embarcadero\GPUCache.xml," and "AppData\Roaming\Embarcadero\AutoRecoverDat.dll."
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The malware loads data from "Profiler.json" and "GPUcache.xml," and launches the malicious DLL into the memory of "rundll32.exe."
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The malware establishes a connection to an external server to fetch the final payload to facilitate remote control.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
Silver Fox's objectives include financial gain through theft, scams, and fraud, alongside the collection of sensitive intelligence for geopolitical advantage.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
Silver Fox maintains plausible deniability, allowing it to operate discreetly without direct government funding.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The disclosure comes as Nextron Systems highlighted another ValleyRAT attack chain that uses a trojanized Telegram installer as the starting point to kick off a multi-stage process that ultimately delivers the trojan.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The attack leverages the Bring Your Own Vulnerable Driver (BYOVD) technique to load "NSecKrnl64.sys" and terminate security solution processes.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The installer sets a dangerous Microsoft Defender exclusion, stages a password-protected archive together with a renamed 7-Zip binary, and then extracts a second-stage executable.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The second-stage orchestrator, men.exe, deploys additional components into a folder under the public user profile, manipulates file permissions to resist cleanup, and sets up persistence through a scheduled task that runs an encoded VBE script.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
The script launches a vulnerable driver loader and a signed binary that sideloads the ValleyRAT DLL.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
Men.exe is responsible for enumerating running processes to identify endpoint security-related processes, as well as loading the vulnerable "NSecKrnl64.sys" driver using "NVIDIA.exe" and executing ValleyRAT.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
-
One of the key components dropped by the orchestrator binary is "bypass.exe," which enables privilege escalation by means of a User Account Control (UAC) bypass.
First reported: 04.12.2025 19:251 source, 1 articleShow sources
- Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China — thehackernews.com — 04.12.2025 19:25
Similar Happenings
Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia with HoldingHands RAT
The Silver Fox threat group has expanded its Winos 4.0 attacks to target Japan and Malaysia using the HoldingHands RAT. This campaign involves phishing emails with malicious PDFs and exploits SEO poisoning to distribute malware. The group has been active since at least March 2024, targeting various sectors in China, Taiwan, Japan, and Malaysia. The malware employs sophisticated techniques to evade detection and maintain persistence on compromised systems. The HoldingHands RAT is designed to connect to a remote server, send host information, and execute commands from the attacker. It includes features to update the command-and-control (C2) address via a Windows Registry entry. The malware is equipped to capture sensitive information, run arbitrary commands, and download additional payloads. The group has also been linked to Operation Silk Lure, targeting Chinese fintech, cryptocurrency, and trading platform sectors with highly targeted phishing emails containing malicious .LNK files.
Oyster Malware Distributed via Fake Microsoft Teams Installers
A new malvertising campaign uses SEO poisoning to distribute fake Microsoft Teams installers that deploy the Oyster backdoor on Windows devices. The malware provides attackers with remote access to corporate networks, enabling command execution, payload deployment, and file transfers. The campaign targets users searching for 'Teams download,' leading them to a fake site that mimics Microsoft's official download page. The malicious installer, signed with legitimate certificates, drops a DLL into the %APPDATA%\Roaming folder and creates a scheduled task for persistence. Microsoft revoked over 200 certificates used to sign malicious Teams installers in a wave of Rhysida ransomware attacks in October 2025. The threat group Vanilla Tempest, also tracked as VICE SPIDER and Vice Society, is a financially motivated actor that focuses on deploying ransomware and exfiltrating data for extortion. The Oyster malware, also known as Broomstick and CleanUpLoader, has been linked to multiple campaigns and ransomware operations, such as Rhysida. The campaign was first disclosed by Blackpoint Cyber in September 2025, highlighting how users searching for Teams online were redirected to bogus download pages, where they were offered a malicious MSTeamsSetup.exe instead of the legitimate client. The threat actor used Trusted Signing, SSL.com, DigiCert, and GlobalSign code signing services to sign the malicious installers and other post-compromise tools.
Brickstorm Malware Used in Long-Term Espionage Against U.S. Organizations
The BRICKSTORM malware, attributed to PRC state-sponsored actors, has been used for long-term espionage against U.S. organizations, particularly in the technology, legal, SaaS, and BPO sectors. The malware, a Go-based backdoor, has been active for over a year, with an average dwell time of 393 days. It targets appliances without EDR support, such as VMware vCenter/ESXi, and uses legitimate traffic to mask its C2 communications. The attackers aim to exfiltrate emails and maintain stealth through various tactics, including removing the malware post-operation to hinder forensic investigations. The malware serves multiple functions, including web server, file manipulation, dropper, SOCKS relay, and shell command execution. The attackers use a malicious Java Servlet Filter (BRICKSTEAL) on vCenter to capture credentials and clone Windows Server VMs to extract secrets. The stolen credentials are used for lateral movement and persistence, including enabling SSH on ESXi and modifying startup scripts. The malware exfiltrates emails via Microsoft Entra ID Enterprise Apps, utilizing its SOCKS proxy to tunnel into internal systems and code repositories. UNC5221 focuses on developers, administrators, and individuals tied to China's economic and security interests. Mandiant has released a free scanner script to help defenders detect BRICKSTORM. CISA, NSA, and Cyber Centre issued a joint report on BRICKSTORM, providing IOCs, detection signatures, and recommended mitigations. The report highlights BRICKSTORM's advanced functionality to conceal communications, move laterally, and tunnel into victim networks. The malware automatically reinstalls or restarts if disrupted, and PRC actors are primarily targeting government and IT sector organizations. CISA analyzed eight BRICKSTORM samples from victim organizations and urges organizations to contact CISA if they detect BRICKSTORM or related activity. CISA warns that Chinese hackers have been backdooring VMware vSphere servers with Brickstorm malware, using multiple layers of encryption and a self-monitoring function to maintain persistence. The attackers compromised a web server in an organization's DMZ in April 2024, moved laterally to an internal VMware vCenter server, and deployed malware. They also hacked two domain controllers and exported cryptographic keys after compromising an ADFS server, maintaining access from at least April 2024 through September 2025. The attackers captured Active Directory database information and performed system backups to steal legitimate credentials and other sensitive data. CrowdStrike linked these attacks to a Chinese hacking group it tracks as Warp Panda, which also deployed previously unknown Junction and GuestConduit malware implants in VMware ESXi environments. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday released details of a backdoor named BRICKSTORM that has been put to use by state-sponsored threat actors from the People's Republic of China (PRC) to maintain long-term persistence on compromised systems. BRICKSTORM is a sophisticated backdoor for VMware vSphere and Windows environments, enabling cyber threat actors to maintain stealthy access and providing capabilities for initiation, persistence, and secure command-and-control. Written in Golang, the custom implant gives bad actors interactive shell access on the system and allows them to browse, upload, download, create, delete, and manipulate files. The malware, mainly used in attacks targeting governments and information technology (IT) sectors, also supports multiple protocols, such as HTTPS, WebSockets, and nested Transport Layer Security (TLS), for command-and-control (C2), DNS-over-HTTPS (DoH) to conceal communications and blend in with normal traffic, and can act as a SOCKS proxy to facilitate lateral movement. The cybersecurity agency did not disclose how many government agencies have been impacted or what type of data was stolen. The activity represents an ongoing tactical evolution of Chinese hacking groups, which have continued to strike edge network devices to breach networks and cloud infrastructures. In a statement shared with Reuters, a spokesperson for the Chinese embassy in Washington rejected the accusations, stating the Chinese government does not "encourage, support or connive at cyber attacks.". BRICKSTORM was first documented by Google Mandiant in 2024 in attacks linked to the zero-day exploitation of Ivanti Connect Secure zero-day vulnerabilities (CVE-2023-46805 and CVE-2024-21887). The use of the malware has been attributed to two clusters tracked as UNC5221 and a new China-nexus adversary tracked by CrowdStrike as Warp Panda. Earlier this September, Mandiant and Google Threat Intelligence Group (GTIG) said they observed legal services, software-as-a-service (SaaS) providers, Business Process Outsourcers (BPOs), and technology sectors in the U.S. being targeted by UNC5221 and other closely related threat activity clusters to deliver the malware. A key feature of the malware, per CISA, is its ability to automatically reinstall or restart itself by means of a self-monitoring function that allows its continued operation in the face of any potential disruption. In one case detected in April 2024, the threat actors are said to have accessed a web server inside an organization's demilitarized zone (DMZ) using a web shell, before moving laterally to an internal VMware vCenter server and implanting BRICKSTORM. However, many details remain unknown, including the initial access vector used in the attack and when the web shell was deployed. The attackers have also been found to leverage the access to obtain service account credentials and laterally move to a domain controller in the DMZ using Remote Desktop Protocol (RDP) so as to capture Active Directory information. Over the course of the intrusion, the threat actors managed to get the credentials for a managed service provider (MSP) account, which was then used to jump from the internal domain controller to the VMware vCenter server. CISA said the actors also moved laterally from the web server using Server Message Block (SMB) to two jump servers and an Active Directory Federation Services (ADFS) server, exfiltrating cryptographic keys from the latter. The access to vCenter ultimately enabled the adversary to deploy BRICKSTORM after elevating their privileges. CrowdStrike, in its analysis of Warp Panda, said it has detected multiple intrusions targeting VMware vCenter environments at U.S.-based legal, technology, and manufacturing entities this year that have led to the deployment of BRICKSTORM. The group is believed to have been active since at least 2022. Warp Panda exhibits a high level of technical sophistication, advanced operations security (OPSEC) skills, and extensive knowledge of cloud and virtual machine (VM) environments. Warp Panda demonstrates a high level of stealth and almost certainly focuses on maintaining persistent, long-term, covert access to compromised networks. Evidence shows the hacking group gained initial access to one entity in late 2023. Also deployed in the attacks alongside BRICKSTORM are two previously undocumented Golang implants, namely Junction and GuestConduit, on ESXi hosts and guest VMs, respectively. Junction acts as an HTTP server to listen for incoming requests and supports a wide range of capabilities to execute commands, proxy network traffic, and interact with guest VMs through VM sockets (VSOCK). GuestConduit, on the other hand, is a network traffic-tunneling implant that resides within a guest VM and establishes a VSOCK listener on port 5555. Its primary responsibility is to facilitate communication between guest VMs and hypervisors. Initial access methods involve the exploitation of internet-facing edge devices to pivot to vCenter environments, either using valid credentials or abusing vCenter vulnerabilities. Lateral movement is achieved by using SSH and the privileged vCenter management account "vpxuser." The hacking crew has also used the Secure File Transfer Protocol (SFTP) to move data between hosts. Some of the exploited vulnerabilities are listed below - CVE-2024-21887 (Ivanti Connect Secure), CVE-2023-46805 (Ivanti Connect Secure), CVE-2024-38812 (VMware vCenter), CVE-2023-34048 (VMware vCenter), CVE-2021-22005 (VMware vCenter), CVE-2023-46747 (F5 BIG-IP). The entire modus operandi revolves around maintaining stealth by clearing logs, timestomping files, and creating rogue VMs that are shut down after use. BRICKSTORM, masquerading as benign vCenter processes, is employed to tunnel traffic through vCenter servers, ESXi hosts, and guest VMs. Similar to details shared by CISA, CrowdStrike noted that the attackers used their access to vCenter servers to clone domain controller VMs, possibly in a bid to harvest the Active Directory Domain Services database. The threat actors have also been spotted accessing the email accounts of employees who work in areas that align with Chinese government interests. Warp Panda likely used their access to one of the compromised networks to engage in rudimentary reconnaissance against an Asia Pacific government entity. They also connected to various cybersecurity blogs and a Mandarin-language GitHub repository. Another significant aspect of Warp Panda's activities is their focus on establishing persistence in cloud environments and accessing sensitive data. Characterizing it as a "cloud-conscious adversary," CrowdStrike said the attackers exploited their access to entities' Microsoft Azure environments to access data stored in OneDrive, SharePoint, and Exchange. In at least one incident, the hackers managed to get hold of user session tokens, likely by exfiltrating user browser files and tunneled traffic through BRICKSTORM implants to access Microsoft 365 services via a session replay attack and download SharePoint files related to the organization's network engineering and incident response teams. The attackers have also engaged in additional ways to set up persistence, such as by registering a new multi-factor authentication (MFA) device through an Authenticator app code after initially logging into a user account. In another intrusion, the Microsoft Graph API was used to enumerate service principals, applications, users, directory roles, and emails. The adversary primarily targets entities in North America and consistently maintains persistent, covert access to compromised networks, likely to support intelligence-collection efforts aligned with PRC strategic interests.
Chinese Malware Campaigns Exploit SEO and GitHub Pages to Distribute HiddenGh0st, Winos, and kkRAT
Chinese-speaking users are targeted by a malware campaign using SEO poisoning and fake software sites to distribute HiddenGh0st, Winos, and kkRAT. The campaign manipulates search rankings and uses trojanized installers to deliver the malware. The attacks exploit vulnerabilities in popular software and use various techniques to evade detection and maintain persistence. The malware is designed to establish command-and-control communication, monitor user activity, and steal sensitive information. The threat actor Dragon Breath, also known as APT-Q-27 and Golden Eye, uses RONINGLOADER to deliver a modified variant of Gh0st RAT. The campaign employs trojanized NSIS installers masquerading as legitimate software like Google Chrome and Microsoft Teams. The malware targets specific antivirus programs, including Microsoft Defender Antivirus, Kingsoft Internet Security, Tencent PC Manager, and Qihoo 360 Total Security. The malware uses a Bring Your Own Vulnerable Driver (BYOVD) technique to disarm antivirus software. The final malware deployed is a modified version of Gh0st RAT, designed to communicate with a remote server to fetch additional instructions. The campaign was discovered in August 2025 and involves multiple malware families, including HiddenGh0st and Winos, which are variants of Gh0st RAT. The attacks use fake software sites and GitHub Pages to distribute the malware, exploiting the trust associated with legitimate platforms. The malware employs sophisticated techniques to evade detection and maintain persistence, including anti-analysis checks and TypeLib COM hijacking. Two interconnected malware campaigns, Campaign Trio and Campaign Chorus, have employed large-scale brand impersonation to deliver Gh0st RAT to Chinese-speaking users.