Advertisement

Silver Fox APT Targets Taiwan with Complicated Gh0stCringe and HoldingHands RAT Malware


Thank you for reading this post, don't forget to subscribe!

Jun 17, 2025Ravie LakshmananMalware / Electronic mail Safety

Gh0stCringe and HoldingHands RAT Malware

Cybersecurity researchers are warning of a brand new phishing marketing campaign that is concentrating on customers in Taiwan with malware households similar to HoldingHands RAT and Gh0stCringe.

The exercise is a part of a broader marketing campaign that delivered the Winos 4.0 malware framework earlier this January by sending phishing messages impersonating Taiwan’s Nationwide Taxation Bureau, Fortinet FortiGuard Labs stated in a report shared with The Hacker Information.

Cybersecurity

The cybersecurity firm stated it recognized extra malware samples via steady monitoring and that it noticed the identical menace actor, known as Silver Fox APT, utilizing malware-laced PDF paperwork or ZIP recordsdata distributed by way of phishing emails to ship Gh0stCringe and a malware pressure primarily based on HoldingHands RAT.

It is value noting that each HoldingHands RAT (aka Gh0stBins) and Gh0stCringe are variants of a identified distant entry trojan referred to as Gh0st RAT, which is broadly utilized by Chinese language hacking teams.

Silver Fox APT Targets Taiwan

The place to begin of the assault is a phishing electronic mail that masquerades as messages from the federal government or enterprise companions, using lures associated to taxes, invoices, and pensions to steer recipients into opening the attachment. Alternate assault chains have been discovered to leverage an embedded picture that, when clicked, downloads the malware.

The PDF recordsdata, in flip, include a hyperlink that redirects potential targets to a obtain web page internet hosting a ZIP archive. Current throughout the file are a number of authentic executables, shellcode loaders, and encrypted shellcode.

The multi-stage an infection sequence entails the usage of the shellcode loader to decrypt and execute the shellcode, which is nothing however DLL recordsdata sideloaded by the authentic binaries utilizing DLL side-loading methods. Intermediate payloads deployed as a part of the assault incorporate anti-VM and privilege escalation in order to make sure that the malware runs unimpeded on the compromised host.

Cybersecurity

The assault culminates with the execution of “msgDb.dat,” which implements command-and-control (C2) capabilities to gather person info and obtain extra modules to facilitate file administration and distant desktop capabilities.

Fortinet stated it additionally found the menace actor propagating Gh0stCringe by way of PDF attachments in phishing emails that take customers to doc obtain HTM pages.

“The assault chain contains quite a few snippets of shellcode and loaders, making the assault movement complicated,” the corporate stated. “Throughout winos, HoldingHands, and Gh0stCringe, this menace group repeatedly evolves its malware and distribution methods.”

Discovered this text attention-grabbing? Comply with us on Twitter and LinkedIn to learn extra unique content material we submit.