Silver Fox APT Exploits Microsoft Drivers for ValleyRAT Malware Deployment

Cybersecurity researchers uncovered the Silver Fox APT campaign exploiting Microsoft-signed drivers via BYOVD to disable antivirus and deploy ValleyRAT malware on Windows systems. Targeting Europe and Asia through phishing, it enables data theft and financial fraud. Experts urge driver audits, monitoring, and zero-trust models to mitigate evolving kernel-level threats.
Silver Fox APT Exploits Microsoft Drivers for ValleyRAT Malware Deployment
Written by Tim Toole

In the shadowy world of advanced persistent threats, a new campaign has emerged that underscores the persistent vulnerabilities in even the most trusted components of enterprise computing systems. Cybersecurity researchers have uncovered a sophisticated operation attributed to a group dubbed Silver Fox, which exploits Microsoft-signed drivers to infiltrate Windows environments. According to a detailed report from The Hacker News, the attackers leverage a signed but vulnerable WatchDog driver to disable antivirus protections and deploy the ValleyRAT malware, enabling remote access and data exfiltration.

This tactic, known as Bring Your Own Vulnerable Driver (BYOVD), allows Silver Fox to bypass endpoint detection and response (EDR) tools by operating at the kernel level. The campaign, first observed in May 2025, targets organizations primarily in Europe and Asia, with phishing emails serving as the initial vector. Once inside, the malware establishes persistence, steals credentials, and facilitates financial fraud, as highlighted in analyses from multiple sources.

Unpacking the BYOVD Technique and Its Evolution
The BYOVD approach isn’t new, but Silver Fox’s implementation marks a clever evolution. By abusing drivers like the WatchDog Antimalware (amsdk.sys version 1.0.600), which Microsoft had signed, attackers can terminate security processes without triggering alerts. Check Point Research, in their in-depth investigation published on their site, notes that this driver was derived from Zemana Anti-Malware SDK components, previously patched but modified for exploitation. The group deploys a custom loader to inject ValleyRAT, a remote-access trojan that communicates with command-and-control servers via encrypted channels.

Infosecurity Magazine reports that Silver Fox has refined this method over months, shifting from known vulnerable drivers to this previously unclassified one, evading traditional signature-based detections. The malware’s modular design allows for updates, making it adaptable to patched systems, and it often masquerades as legitimate system files to prolong undetected access.

Implications for Enterprise Security and Mitigation Strategies
The broader risks extend beyond immediate breaches, as signed drivers lend an air of legitimacy that fools even vigilant IT teams. GBHackers on Security detailed in their coverage how this exploit targets Windows 10 and 11 systems, exploiting kernel-mode privileges to kill EDR agents like those from CrowdStrike or Microsoft Defender. Posts on X from cybersecurity accounts, such as those from Check Point Research affiliates, emphasize the campaign’s ongoing evolution, with users noting partial mitigations from Microsoft but warning of continued adaptations by Silver Fox.

To counter this, experts recommend rigorous driver audits and the use of tools like Microsoft’s Driver Blocklist, though enforcement remains challenging. Real-time monitoring for anomalous kernel activity, combined with employee training on phishing, forms a layered defense. As WebProNews points out in their analysis, enterprises must prioritize patch management and consider behavioral analytics to detect subtle indicators of compromise.

The Role of Attribution and Global Threat Context
Attributing Silver Fox to a specific nation-state or criminal syndicate remains speculative, but patterns suggest ties to financially motivated actors with espionage capabilities. Hackread’s recent article links the group to prior campaigns involving similar RAT deployments, potentially originating from East Asia based on code artifacts and targeting profiles. This fits into a pattern of driver-based attacks seen in 2025, where adversaries exploit supply chain trusts.

Industry insiders note that Microsoft’s response, including revoking signatures for the abused drivers, is a step forward, but the cat-and-mouse game persists. Check Point Research reported their findings to Microsoft’s Security Response Center, leading to updates, yet the group’s agility—evidenced by modified exploit variants—highlights the need for proactive threat hunting.

Future-Proofing Against Kernel-Level Threats
Looking ahead, the Silver Fox campaign serves as a wake-up call for rethinking driver certification processes. TechRadar’s coverage stresses the importance of zero-trust models, where even signed components undergo scrutiny. Collaborative efforts between vendors like Microsoft and researchers could accelerate vulnerability disclosures, reducing the window for exploitation.

Ultimately, this exploit reveals the fragility of kernel trusts in modern operating systems. As Silver Fox continues to iterate, organizations must invest in advanced forensics and AI-driven anomaly detection to stay ahead, ensuring that trusted drivers don’t become the weakest link in their defenses.

Subscribe for Updates

ITManagementNews Newsletter

IT management news, trends and updates.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us