Tracking Malware and Attack Expansion: A Hacker Group's Journey across Asia
A hacker group has been conducting evolving malware campaigns across Asia, initially targeting Taiwan with Winos 4. 0 attacks and expanding to Japan and Malaysia. Their attack vector primarily involves phishing emails containing malicious PDFs, shifting from cloud storage links to custom domains for malware delivery. The latest Malaysian campaign uses a multi-stage attack leveraging Windows Task Scheduler for stealthy execution. The malware, named HoldingHands, has been enhanced with capabilities such as updating command-and-control (C2) IP addresses via Windows registry entries. The attackers show adaptability in tactics while maintaining consistent patterns, enabling researchers to link disparate attacks. Although no known exploits are currently in the wild, the threat poses a medium severity risk. European organizations should be aware of the phishing vector and multi-stage stealth techniques that could be adapted to target them. Mitigation requires focused email security, monitoring of scheduled tasks, and registry changes. Countries with significant Taiwanese, Japanese, and Malaysian business ties or similar targeted sectors are at higher risk.
AI Analysis
Technical Summary
FortiGuard Labs has tracked a persistent hacker group conducting malware campaigns across Asia, beginning with Winos 4.0 attacks in Taiwan and expanding operations to Japan and Malaysia. The group’s primary infection vector is phishing emails containing malicious PDF attachments. Initially, malware payloads were distributed via cloud storage links, but the attackers evolved to using custom domains, improving control and evasion. The latest campaign in Malaysia employs a multi-stage attack flow that leverages the Windows Task Scheduler to execute malware stealthily, reducing detection likelihood. The malware, identified as HoldingHands, has been updated with new features, including the ability to dynamically update its command-and-control (C2) server IP addresses through registry entries, enhancing its persistence and adaptability. The attackers maintain some consistent tactics, techniques, and procedures (TTPs), such as phishing (T1566), use of task scheduler (T1053), and registry manipulation (T1112), which have allowed researchers to link seemingly unrelated attacks across different countries. While no known exploits are currently active in the wild, the campaign demonstrates a sophisticated approach combining social engineering, multi-stage payload delivery, and stealth persistence mechanisms. The threat is classified as medium severity due to its potential impact and complexity of attack flow.
Potential Impact
For European organizations, this threat could lead to unauthorized access, data exfiltration, and persistent footholds within networks if phishing emails are successful. The use of multi-stage attacks and stealthy execution via Windows Task Scheduler complicates detection and response efforts, potentially allowing attackers to maintain long-term access. The ability of the malware to update C2 IP addresses dynamically via registry entries increases its resilience against takedown efforts. European entities with business ties or subsidiaries in Asia, or those using similar Windows environments and email communication patterns, could be targeted or face spillover attacks. The phishing vector poses a significant risk to user credentials and network integrity, while the stealth techniques may delay incident detection, increasing potential damage. Although no active exploits are reported, the evolving tactics suggest the group could adapt to new targets, including European organizations, especially in sectors with valuable intellectual property or critical infrastructure.
Mitigation Recommendations
European organizations should implement advanced email filtering solutions capable of detecting malicious PDFs and phishing attempts, including sandboxing attachments and blocking suspicious domains. Monitoring and alerting on unusual Windows Task Scheduler activity is critical, as attackers use scheduled tasks for stealthy execution. Regular auditing of Windows registry changes, especially those related to network configurations and persistence mechanisms, can help detect malware updates such as C2 IP modifications. Endpoint detection and response (EDR) tools should be tuned to identify behaviors associated with multi-stage malware deployment and lateral movement techniques. User awareness training focused on phishing risks and suspicious attachments remains essential. Network segmentation and strict outbound traffic controls can limit malware communication with C2 servers. Incident response plans should include procedures for rapid containment and forensic analysis of stealthy malware. Finally, organizations should track threat intelligence feeds for updates on this group’s evolving tactics and indicators of compromise (IOCs).
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain
Indicators of Compromise
- ip: 154.91.64.45
- ip: 206.238.199.22
- ip: 206.238.221.244
- hash: 464f61eb09efcb46807cbabf92a9cdbe
- hash: 01ae15079d35a2465cdc6bcd993e205db5c87e64
- hash: 031c916b599e17d8cfa13089bddafc2436be8522f0c9e479c7d76ba3010bbd18
- hash: 03e1cdca2a9e08efa8448e20b50dc63fdbea0e850de25c3a8e04b03e743b983d
- hash: 0db506d018413268e441a34e6e134c9f5a33ceea338fc323d231de966401bb2c
- hash: 1c4bc67ae4af505f58bd11399d45e196fc17cc5dd32ad1d8e6836832d59df6e6
- hash: 2b1719108ec52e5dea20169a225b7d383ad450195a5e6274315c79874f448caa
- hash: 804dc39c1f928964a5c02d129da72c836accf19b8f6d8dc69fc853ce5f65b4f3
- hash: 8d25da6459c427ad658ff400e1184084db1789a7abff9b70ca85cf57f4320283
- hash: c138ff7d0b46a657c3a327f4eb266866957b4117c0507507ba81aaeb42cdefa9
- hash: c6095912671a201dad86d101e4fe619319cc22b10b4e8d74c3cd655b2175364c
- hash: dc45981ff705b641434ff959de5f8d4c12341eaeda42d278bd4e46628df94ac5
- hash: fb9c9ed91fc70f862876bd77314d3b2275069ca7c4db045e5972e726a3e8e04c
- ip: 156.251.17.12
- ip: 156.251.17.9
- ip: 206.238.221.182
- ip: 38.60.203.110
- url: http://twsww.xin/download.html
- url: http://twswzz.xin/index.html
- domain: gjqygs.cn
- domain: jpjpz1.cc
- domain: jpjpz1.top
- domain: jppjp.vip
- domain: twczb.com
- domain: twsww.xin
- domain: twswzz.xin
- domain: zcqiyess.vip
- domain: zxp0010w.vip
Tracking Malware and Attack Expansion: A Hacker Group's Journey across Asia
Description
A hacker group has been conducting evolving malware campaigns across Asia, initially targeting Taiwan with Winos 4. 0 attacks and expanding to Japan and Malaysia. Their attack vector primarily involves phishing emails containing malicious PDFs, shifting from cloud storage links to custom domains for malware delivery. The latest Malaysian campaign uses a multi-stage attack leveraging Windows Task Scheduler for stealthy execution. The malware, named HoldingHands, has been enhanced with capabilities such as updating command-and-control (C2) IP addresses via Windows registry entries. The attackers show adaptability in tactics while maintaining consistent patterns, enabling researchers to link disparate attacks. Although no known exploits are currently in the wild, the threat poses a medium severity risk. European organizations should be aware of the phishing vector and multi-stage stealth techniques that could be adapted to target them. Mitigation requires focused email security, monitoring of scheduled tasks, and registry changes. Countries with significant Taiwanese, Japanese, and Malaysian business ties or similar targeted sectors are at higher risk.
AI-Powered Analysis
Technical Analysis
FortiGuard Labs has tracked a persistent hacker group conducting malware campaigns across Asia, beginning with Winos 4.0 attacks in Taiwan and expanding operations to Japan and Malaysia. The group’s primary infection vector is phishing emails containing malicious PDF attachments. Initially, malware payloads were distributed via cloud storage links, but the attackers evolved to using custom domains, improving control and evasion. The latest campaign in Malaysia employs a multi-stage attack flow that leverages the Windows Task Scheduler to execute malware stealthily, reducing detection likelihood. The malware, identified as HoldingHands, has been updated with new features, including the ability to dynamically update its command-and-control (C2) server IP addresses through registry entries, enhancing its persistence and adaptability. The attackers maintain some consistent tactics, techniques, and procedures (TTPs), such as phishing (T1566), use of task scheduler (T1053), and registry manipulation (T1112), which have allowed researchers to link seemingly unrelated attacks across different countries. While no known exploits are currently active in the wild, the campaign demonstrates a sophisticated approach combining social engineering, multi-stage payload delivery, and stealth persistence mechanisms. The threat is classified as medium severity due to its potential impact and complexity of attack flow.
Potential Impact
For European organizations, this threat could lead to unauthorized access, data exfiltration, and persistent footholds within networks if phishing emails are successful. The use of multi-stage attacks and stealthy execution via Windows Task Scheduler complicates detection and response efforts, potentially allowing attackers to maintain long-term access. The ability of the malware to update C2 IP addresses dynamically via registry entries increases its resilience against takedown efforts. European entities with business ties or subsidiaries in Asia, or those using similar Windows environments and email communication patterns, could be targeted or face spillover attacks. The phishing vector poses a significant risk to user credentials and network integrity, while the stealth techniques may delay incident detection, increasing potential damage. Although no active exploits are reported, the evolving tactics suggest the group could adapt to new targets, including European organizations, especially in sectors with valuable intellectual property or critical infrastructure.
Mitigation Recommendations
European organizations should implement advanced email filtering solutions capable of detecting malicious PDFs and phishing attempts, including sandboxing attachments and blocking suspicious domains. Monitoring and alerting on unusual Windows Task Scheduler activity is critical, as attackers use scheduled tasks for stealthy execution. Regular auditing of Windows registry changes, especially those related to network configurations and persistence mechanisms, can help detect malware updates such as C2 IP modifications. Endpoint detection and response (EDR) tools should be tuned to identify behaviors associated with multi-stage malware deployment and lateral movement techniques. User awareness training focused on phishing risks and suspicious attachments remains essential. Network segmentation and strict outbound traffic controls can limit malware communication with C2 servers. Incident response plans should include procedures for rapid containment and forensic analysis of stealthy malware. Finally, organizations should track threat intelligence feeds for updates on this group’s evolving tactics and indicators of compromise (IOCs).
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.fortinet.com/blog/threat-research/tracking-malware-and-attack-expansion-a-hacker-groups-journey-across-asia"]
- Adversary
- null
- Pulse Id
- 68f286c7e3ba464045fcfce5
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip154.91.64.45 | — | |
ip206.238.199.22 | — | |
ip206.238.221.244 | — | |
ip156.251.17.12 | — | |
ip156.251.17.9 | — | |
ip206.238.221.182 | — | |
ip38.60.203.110 | — |
Hash
Value | Description | Copy |
---|---|---|
hash464f61eb09efcb46807cbabf92a9cdbe | — | |
hash01ae15079d35a2465cdc6bcd993e205db5c87e64 | — | |
hash031c916b599e17d8cfa13089bddafc2436be8522f0c9e479c7d76ba3010bbd18 | — | |
hash03e1cdca2a9e08efa8448e20b50dc63fdbea0e850de25c3a8e04b03e743b983d | — | |
hash0db506d018413268e441a34e6e134c9f5a33ceea338fc323d231de966401bb2c | — | |
hash1c4bc67ae4af505f58bd11399d45e196fc17cc5dd32ad1d8e6836832d59df6e6 | — | |
hash2b1719108ec52e5dea20169a225b7d383ad450195a5e6274315c79874f448caa | — | |
hash804dc39c1f928964a5c02d129da72c836accf19b8f6d8dc69fc853ce5f65b4f3 | — | |
hash8d25da6459c427ad658ff400e1184084db1789a7abff9b70ca85cf57f4320283 | — | |
hashc138ff7d0b46a657c3a327f4eb266866957b4117c0507507ba81aaeb42cdefa9 | — | |
hashc6095912671a201dad86d101e4fe619319cc22b10b4e8d74c3cd655b2175364c | — | |
hashdc45981ff705b641434ff959de5f8d4c12341eaeda42d278bd4e46628df94ac5 | — | |
hashfb9c9ed91fc70f862876bd77314d3b2275069ca7c4db045e5972e726a3e8e04c | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://twsww.xin/download.html | — | |
urlhttp://twswzz.xin/index.html | — |
Domain
Value | Description | Copy |
---|---|---|
domaingjqygs.cn | — | |
domainjpjpz1.cc | — | |
domainjpjpz1.top | — | |
domainjppjp.vip | — | |
domaintwczb.com | — | |
domaintwsww.xin | — | |
domaintwswzz.xin | — | |
domainzcqiyess.vip | — | |
domainzxp0010w.vip | — |
Threat ID: 68f5f5be58c1f730f1e065df
Added to database: 10/20/2025, 8:41:34 AM
Last enriched: 10/20/2025, 8:44:29 AM
Last updated: 10/20/2025, 2:39:18 PM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
OtterCandy, malware used by WaterPlum
MediumUsing Syscall() for Obfuscation/Fileless Activity, (Mon, Oct 20th)
MediumThreatFox IOCs for 2025-10-19
MediumNorth Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware
MediumSilver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.