Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT

0
Medium
Malwareremote
Published: Sat Oct 18 2025 (10/18/2025, 06:51:00 UTC)
Source: The Hacker News

Description

The Silver Fox threat group has expanded its Winos 4. 0 malware campaigns beyond China and Taiwan to target Japan and Malaysia using the HoldingHands RAT. The attack vector primarily involves phishing emails containing malicious PDFs with embedded links leading to malware downloads. HoldingHands RAT, inspired by the leaked Gh0st RAT source code, uses sophisticated multi-stage infection techniques including DLL sideloading, anti-VM checks, privilege escalation, and termination of security products to maintain persistence and evade detection. The malware enables remote control, data exfiltration, and command execution on infected hosts. The campaign targets government and financial sectors with lures mimicking official documents such as tax drafts and audit reports. European organizations face indirect risk due to the malware’s advanced evasion and persistence capabilities, especially if they have business ties or subsidiaries in the affected Asian countries. Mitigation requires targeted email filtering, advanced endpoint detection, and network monitoring for unusual task scheduler and DLL loading activities. Countries with strong economic and technological ties to Japan and Malaysia, such as Germany, France, and the UK, are more likely to be affected. Given the malware’s capabilities and attack sophistication, the threat severity is assessed as high.

AI-Powered Analysis

AILast updated: 10/19/2025, 01:27:00 UTC

Technical Analysis

Silver Fox, an aggressive Chinese cybercrime group also known as SwimSnake and Valley Thief, has expanded its Winos 4.0 malware operations to Japan and Malaysia by deploying the HoldingHands RAT (also called Gh0stBins). The campaign uses phishing emails with malicious PDF attachments masquerading as official government or financial documents, which contain embedded links leading victims to download malware payloads. HoldingHands RAT is a multi-stage remote access trojan inspired by the leaked Gh0st RAT source code, employing DLL sideloading, encrypted shellcode, and anti-virtual machine checks to evade detection and maintain persistence. The infection chain involves an executable that sideloads a malicious DLL (TimeBrokerClient.dll renamed), which loads encrypted shellcode from files dropped in the Windows System32 directory. The malware disables security software by enumerating and terminating processes of popular antivirus products like Avast, Norton, and Kaspersky, escalates privileges, and disables the Windows Task Scheduler to avoid recovery. HoldingHands maintains a persistent connection to a command-and-control server, sending host information and heartbeat signals while accepting commands to exfiltrate data, execute arbitrary commands, and download additional payloads. The campaign also uses SEO poisoning and fake software download sites to spread Winos 4.0, targeting users searching for popular software. Another related campaign, Operation Silk Lure, targets Chinese fintech and cryptocurrency firms with spear-phishing emails containing malicious LNK files that drop Winos 4.0 payloads. These campaigns demonstrate advanced social engineering, multi-stage payload delivery, and sophisticated anti-detection techniques, posing significant espionage and data theft risks.

Potential Impact

For European organizations, the direct impact may be limited due to the current geographic focus on East and Southeast Asia; however, indirect risks exist through business partnerships, supply chain connections, or subsidiaries operating in Japan, Malaysia, China, or Taiwan. The malware’s capability to disable security products, escalate privileges, and maintain stealthy persistence increases the risk of prolonged undetected intrusions, data exfiltration, and espionage. Financial institutions, government agencies, and technology companies with ties to the affected regions are particularly vulnerable. The use of phishing and SEO poisoning increases the likelihood of initial compromise, especially if employees are not trained to recognize sophisticated social engineering tactics. The malware’s ability to update its command-and-control infrastructure dynamically complicates detection and remediation efforts. Overall, the threat could lead to significant confidentiality breaches, operational disruption, and reputational damage if it spreads or is adapted to target European entities.

Mitigation Recommendations

European organizations should implement advanced email security solutions capable of detecting and quarantining phishing emails with malicious PDFs and embedded links. Endpoint detection and response (EDR) tools should be configured to monitor for suspicious DLL sideloading, unusual Task Scheduler modifications, and termination of security-related processes. Network monitoring should focus on detecting anomalous outbound connections, especially persistent heartbeat signals to unknown external servers. Security teams should enforce strict application whitelisting and restrict execution of macros or scripts from email attachments. User awareness training must emphasize recognizing phishing attempts that impersonate official documents, particularly those related to finance or government. Regular audits of installed security software integrity and behavior can help detect attempts to disable protection. Incident response plans should include procedures for isolating infected hosts and conducting forensic analysis to identify persistence mechanisms. Collaboration with threat intelligence providers to receive timely updates on Indicators of Compromise (IOCs) related to Silver Fox campaigns is recommended. Finally, organizations should review and harden supply chain security to mitigate indirect exposure.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/silver-fox-expands-winos-40-attacks-to.html","fetched":true,"fetchedAt":"2025-10-19T01:26:45.290Z","wordCount":1626}

Threat ID: 68f43e5777122960c1652c57

Added to database: 10/19/2025, 1:26:47 AM

Last enriched: 10/19/2025, 1:27:00 AM

Last updated: 10/19/2025, 2:21:06 PM

Views: 78

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats