Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

ValleyRAT_S2 Attacking Organizations to Deploy Stealthy Malware and Extract Financial Details

Posted on January 12, 2026January 12, 2026 By CWS

A brand new wave of assaults is utilizing the ValleyRAT_S2 malware to quietly break into organizations, keep hidden for lengthy intervals, and steal delicate monetary info.

ValleyRAT_S2 is the second-stage payload of the ValleyRAT household and is written in C++. As soon as inside a community, it behaves like a full distant entry trojan, giving attackers robust management over contaminated methods and a dependable method to transfer knowledge out.

The present marketing campaign spreads primarily via faux Chinese language-language productiveness instruments, cracked software program, and trojanized installers that pose as AI-based spreadsheet mills.

In lots of instances, the malware is delivered via DLL aspect‑loading, the place a professional signed software is tricked into loading a malicious DLL named like a traditional library, equivalent to steam_api64.dll.

After monitoring these operations, APOPHiS recognized ValleyRAT_S2 because the core second-stage backdoor driving these intrusions.

The malware additionally arrives via spearphishing attachments and abused software program replace channels.

Malicious paperwork and archives drop payloads into places just like the Temp folder, for instance:-

C:UsersAdminAppDataLocalTempAI自动化办公表格制作生成工具安装包steam_api64.dll.

From there, Stage 1 focuses on evasion, whereas ValleyRAT_S2 takes over long-term management, system discovery, credential theft, and monetary knowledge assortment.

File information (Supply – Medium)

As soon as lively, ValleyRAT_S2 scans processes, file methods, and registry keys, then reaches out to hardcoded command‑and‑management servers equivalent to 27.124.3.175:14852 over a customized TCP protocol. It could add and obtain recordsdata, run shell instructions, inject payloads, and seize keystrokes.

This makes it well-suited for harvesting on-line banking credentials, cost knowledge, and inside monetary paperwork.

Persistence and watchdog conduct

Probably the most harmful elements of ValleyRAT_S2 is its layered persistence and watchdog design, which helps it survive reboots and guide cleanup.

The malware first phases recordsdata within the consumer’s Temp and AppData paths, creating markers equivalent to %TEMPpercenttarget.pid and configuration paths beneath %APPDATApercentPromotionsTemp.aps.

It additionally abuses Home windows Job Scheduler via COM APIs to re‑run itself on startup, and will use registry run keys for backup startup paths.

Respectable-looking course of (Supply – Medium)

A key function is a generated batch script, monitor.bat, which acts as a watchdog loop.

The script reads the saved course of ID from goal.pid, checks if the primary malware course of remains to be working, and silently restarts it if wanted.

A simplified model seems like this:-

@echo off
set “PIDFile=%TEMPpercenttarget.pid”
set /p pid=<“%PIDFile%”
del “%PIDFile%”
:test
tasklist /fi “PID eq %pid%” | findstr >nul
if errorlevel 1 (
cscript //nologo “%TEMPpercentwatch.vbs”
exit
)
timeout /t 15 >nul
goto test

This loop permits ValleyRAT_S2 to get better if safety instruments or admins kill the primary course of. Mixed with structured exception dealing with, sandbox checks, and course of injection into trusted names like Telegra.exe and WhatsApp.exe, the malware maintains a quiet however robust presence.

For defenders, this implies easy course of killing will not be sufficient; full removing should goal the scheduled duties, batch and VBS watchdog scripts, staged recordsdata, and the backdoor course of abruptly.

Comply with us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Attacking, Deploy, Details, Extract, Financial, Malware, Organizations, Stealthy, ValleyRAT_S2

Post navigation

Previous Post: Beware of Weaponized Employee Performance Reports that Deploys Guloader Malware
Next Post: Torq Raises $140 Million at $1.2 Billion Valuation

Related Posts

Snake Keylogger Evades Windows Defender and Scheduled Tasks to Harvest Login Credentials Cyber Security News
New ‘Sryxen’ Stealer Bypasses Chrome Encryption via Headless Browser Technique Cyber Security News
Senate Investigates Cisco Over Zero-Day Firewall Vulnerabilities Cyber Security News
Threat Actors Poses as Korean TV Programs Writer to Trick Victims and Install Malware Cyber Security News
Notepad++ Vulnerability Let Attackers Hijack Network Traffic to Install Malware via Updates Cyber Security News
Why Real-Time Threat Intelligence Is Critical for Modern SOCs Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Threat actors Allegedly Claim Discord Dataset Containing 78,541,207 Files
  • Russia’s APT28 Targeting Energy Research, Defense Collaboration Entities
  • LLMs in Attacker Crosshairs, Warns Threat Intel Firm
  • GoBruteforcer Botnet Targets Crypto Project Databases by Exploiting Weak Credentials
  • Cybercriminal Cryptocurrency Transactions Peaked in 2025 Following Nation‑State Sanctions Evasion Moves

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Threat actors Allegedly Claim Discord Dataset Containing 78,541,207 Files
  • Russia’s APT28 Targeting Energy Research, Defense Collaboration Entities
  • LLMs in Attacker Crosshairs, Warns Threat Intel Firm
  • GoBruteforcer Botnet Targets Crypto Project Databases by Exploiting Weak Credentials
  • Cybercriminal Cryptocurrency Transactions Peaked in 2025 Following Nation‑State Sanctions Evasion Moves

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark