Silver Fox Threat Group Attack Activities

The Silver Fox threat group has been found conducting an attack campaign using phishing websites to impersonate employees of critical national institutions and cybersecurity companies in China. They employed a downloader trojan payloads obfuscated with VMProtect and disguised as the Google Chrome browser along with obfuscated PowerShell commands.