top of page

The Silver “Double-edged Sword” Fox

  • Foto del escritor: Javier  Conejo del Cerro
    Javier Conejo del Cerro
  • hace 3 días
  • 3 Min. de lectura
ree

Silver Fox (also known as SwimSnake, Valley Thief, UTG-Q-1000, and Void Arachne) has once again demonstrated its adaptability and technical sophistication. In its latest campaign, the group weaponized a previously unknown vulnerable driver signed by Microsoft, flipping a single byte to preserve its digital signature while bypassing blocklists. This double-edged sword neutralized security solutions and cleared the path for ValleyRAT deployment. Below we break down the attack in phases.


Phase 1: Initial Access and Lures 


The campaign relies on multiple social engineering and delivery methods designed to blend into everyday activity:

  • Phishing emails: Baiting victims with tax audits, e-invoice notifications, or personnel transfers.

  • SEO poisoning: Manipulating search engine results to push malicious sites.

  • Trojanized apps: Disguised installers of popular Chinese tools like Youdao, WPS Office, DeepSeek, and Sogou AI, as well as fake updates for legitimate software.

  • Instant messaging platforms: Malicious files delivered through WeChat and Enterprise WeChat, exploiting trusted communication channels.

These vectors collectively funnel victims into downloading MSI installers weaponized with a vulnerable driver.


Phase 2: Exploiting Trust – The BYOVD Attack 


At the heart of the intrusion is a Bring Your Own Vulnerable Driver (BYOVD) technique, exploiting the trust placed in Microsoft-signed drivers:

  • Dual-driver strategy: Silver Fox deploys a known Zemana driver (zam.exe) for Windows 7 and the newly uncovered WatchDog driver (amsdk.sys) for Windows 10/11.

  • Microsoft-signed blind spot: The WatchDog driver, built on the Zemana Anti-Malware SDK, was validly signed by Microsoft yet absent from the official blocklist.

  • Byte-flip evasion: By altering a single byte in the timestamp field, the attackers generated a new hash without invalidating Microsoft’s signature. This preserved trust while bypassing hash-based blocklists.

This tactic highlights a dangerous blind spot: legitimate signatures abused as weapons.


Phase 3: Neutralizing Defenses and Loading ValleyRAT 


Once installed, the malicious driver executed two critical functions:

  • Disabling endpoint defenses: The driver could terminate arbitrary processes—including security tools—without checking for Protected Process Light (PPL).

  • Privilege escalation: Local privilege escalation (LPE) was enabled by weak discretionary access controls.

With defenses dismantled, the attackers deployed ValleyRAT (aka Winos 4.0) via an all-in-one loader. The loader included:

  • Anti-analysis checks (anti-VM, sandbox evasion, hypervisor detection).

  • Encapsulated drivers and AV-killer logic.

  • A DLL downloader to fetch ValleyRAT modules from C2 servers.

ValleyRAT enabled remote access, credential theft, file exfiltration, and screenshots of sensitive applications like WeChat and online banking portals.


Phase 4: Victimology and Criminal Objectives 


Silver Fox’s campaigns primarily focus on Chinese-speaking users and enterprises, with distinct sub-groups:

  • Finance Group: Targeting financial staff to steal sensitive information or commit direct fraud.

  • News & Romance Group: Exploiting social platforms for espionage and scams.

  • Design & Manufacturing Group: Targeting intellectual property.

  • Black Watering Hole Group: Leveraging compromised sites for broad distribution.

Victims include domestic companies, employees, and financial managers dependent on apps like WeChat and productivity software. Once systems are compromised, attackers often hijack social media accounts to distribute phishing QR codes in group chats—harvesting bank credentials and draining accounts.


Phase 5: The Silver Fox’s Adaptation 


Even after WatchDog released a patched driver (v1.1.100) to fix the local privilege escalation flaw, Silver Fox quickly adapted. By flipping a single byte, they re-enabled abuse while retaining Microsoft’s trusted signature. This rapid adaptation underscores the group’s:

  • Technical sophistication.

  • Awareness of defense mechanisms.

  • Ability to weaponize legitimate, signed drivers in ways many security tools overlook.


Measures to Fend Off 


Organizations must take layered steps to defend against this evolving BYOVD threat:

  • Monitor for WatchDog driver abuse (amsdk.sys) and anomalous msiexec activity.

  • Enforce driver blocklists, regularly updating them to include newly discovered vulnerable drivers.

  • Detect signature manipulation: Do not rely solely on hash-based blocklists—correlate behavior and certificate validity.

  • Flag trojanized apps distributed via messaging platforms, SEO manipulation, and cloud storage.

  • Deploy layered EDR/XDR to catch process tampering, PowerShell misuse, and C2 communication.

  • Apply strict patching practices for drivers and OS components.

  • Phishing training for employees to recognize lures, QR-code scams, and suspicious messaging.


The Silver Fox campaign exemplifies the double-edged sword of trusted technology. By flipping a single byte in a Microsoft-signed driver, attackers bypassed defenses and paved the way for ValleyRAT’s espionage and fraud operations. For defenders, this attack is a warning: signatures and blocklists are not enough. Continuous monitoring, layered detection, and proactive patching are essential to stay ahead of adversaries who can turn trusted tools into weapons.



 
 
 

Comentarios


bottom of page