The aggressive Chinese cybercrime group known as Silver Fox (also tracked as SwimSnake and Void Arachne) has expanded its operational focus to include Japan and Malaysia. Previously concentrated on targets in China and Taiwan, the group is now using phishing campaigns to deploy a remote access trojan (RAT) called HoldingHands RAT (or Gh0stBins). This activity is part of a broader set of operations by the group, which also distributes the Winos 4.0 (ValleyRAT) malware. The group's diverse and evolving tactics, which include SEO poisoning and BYOVD attacks, signal a growing and sophisticated threat to organizations across the Asia-Pacific region.
According to researchers at Fortinet's FortiGuard Labs, the latest campaign involves phishing emails containing PDF documents. These PDFs are designed as lures, such as a document masquerading as a Taiwanese tax regulation draft. The PDFs contain embedded links that, when clicked, lead the victim to a malicious webpage, for example, twsww[.]xin/download[.]html. This page, written in Japanese, prompts the user to download a ZIP archive containing the HoldingHands RAT.
This expansion follows a pattern of versatile and aggressive behavior from Silver Fox. The group is known for:
Silver Fox employs a variety of TTPs to achieve its objectives, which appear to be a mix of cybercrime and espionage. The attack chain for the HoldingHands RAT campaign is a classic phishing-to-malware pipeline.
Attack Chain:
MITRE ATT&CK Techniques:
T1566.001 - Spearphishing Attachment: Use of malicious PDF attachments in phishing emails.T1204.001 - User Execution: Malicious Link: Relies on the user clicking a link within the PDF document.T1189 - Drive-by Compromise: Luring users to a malicious site to download malware.T1548.002 - Bypass User Account Control: The BYOVD technique is a sophisticated method to bypass UAC and gain kernel-level privileges.T1562.001 - Disable or Modify Tools: The BYOVD attack was used to disable security software.The expansion of Silver Fox's operations poses a significant threat to organizations in Japan and Malaysia. The deployment of RATs like HoldingHands and Winos 4.0 can lead to the complete compromise of infected systems, resulting in the theft of sensitive corporate data, intellectual property, and financial information. The group's targeting of government-related themes (Ministry of Finance) suggests a potential cyber espionage motive in addition to financial crime. Their proven ability to disable security software makes them a particularly dangerous and persistent adversary.
| Type | Value | Description |
|---|---|---|
| url | twsww[.]xin/download[.]html |
Malicious webpage used to distribute the HoldingHands RAT. |
D3FEND Techniques for Detection:
D3-FA - File Analysis: Statically and dynamically analyzing PDFs and downloaded ZIP archives to identify malicious links and payloads.D3-DLIC - Driver Load Integrity Checking: A key defense against the BYOVD TTP used by Silver Fox.D3FEND Countermeasures:
D3-ACH - Application Configuration Hardening by configuring PDF viewers to warn users before opening external links.D3-DA - Dynamic Analysis in a sandbox environment to inspect suspicious files and URLs before they reach the user's endpoint.Training users to be skeptical of unsolicited emails and attachments is the primary defense against the phishing vectors used by Silver Fox.
Using a web filter to block access to malicious sites and uncategorized domains prevents users from reaching the malware download page.
Endpoint protection solutions can detect and block the execution of known RATs like Winos 4.0 and HoldingHands RAT.
Mapped D3FEND Techniques:
Implementing policies to block the loading of known vulnerable drivers is a key defense against the BYOVD technique.
Mapped D3FEND Techniques:
Given Silver Fox's demonstrated use of Bring Your Own Vulnerable Driver (BYOVD) attacks to disable security software, implementing Driver Load Integrity Checking is a crucial countermeasure. Organizations should leverage features like the Microsoft vulnerable driver blocklist, which is integrated into Windows Defender Application Control (WDAC). This feature prevents the loading of drivers known to be abusable. Security teams should ensure this blocklist is enabled and kept up-to-date. This directly counters the TTP of abusing the WatchDog Anti-malware driver, preventing the threat actor from gaining kernel-level privileges and disabling endpoint defenses, thereby preserving the integrity of the security stack.
To combat the phishing vector used to deliver HoldingHands RAT, organizations should employ advanced URL analysis at their web gateway or proxy. This involves more than just static denylisting. The solution should analyze URLs in real-time, especially those from inbound emails, for suspicious characteristics. For this specific campaign, it would flag the link to twsww[.]xin/download[.]html based on several factors: the uncommon .xin TLD, the presence of a 'download' keyword which is common in malicious URLs, and low domain reputation. By analyzing and blocking such URLs before a user can access them, the attack chain is broken, preventing the download of the malicious ZIP archive and subsequent RAT infection.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats