Molted skin: APT SideWinder 2021 campaign that targeted over 60 companies in the Asia-Pacific

Group-IB, a global cybersecurity leader headquartered in Singapore, has documented previously unreported phishing operations carried out by the nation-state cyber threat actor SideWinder between June and November 2021. The attackers attempted to target 61 government, military, law enforcement, and other organizations in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka. Group-IB’s Threat intelligence team was also able to attribute a 2020 attack on the Maldivian government to the SideWinder APT (advanced persistent threat) group and found evidence confirming SideWinder’s interest in cryptocurrency. Just like many other advanced threat actors, SideWinder started using the Telegram messaging app to receive information from compromised networks. In a new threat report “Old snake, new skin: Analysis of SideWinder APT activity between June and November 2021”, Group-IB researchers for the first time confirmed the links between the SideWinder, Baby Elephant, and Donot APT groups and described the entire arsenal of the cyberespionage group, including newly discovered tools.

Group-IB’s new report contains YARA rules for hunting the group and a table with the group’s TTPs (Tactics, Techniques, and Procedures) mapped to the MITRE ATT&CK® matrix, providing all the information companies and organizations needed to update their security controls to detect SideWinder.

Fast and venomous

SideWinder APT, also known as Rattlesnake, Hardcore Nationalist (HN2), and T-APT4, is one of the oldest nation-state threat actors that is believed to originate from India. The group has been carrying out cyber espionage attacks against government organizations in the Asia-Pacific region since at least 2012. In June 2022, Group-IB discovered the group’s newest custom tool, SideWinder.AntiBot.Script, which was used in previously documented phishing attacks against Pakistani organizations. SideWinder is notable for its ability to conduct hundreds of espionage operations within a short span of time.

During proactive threat-hunting operations, the Group-IB Threat Intelligence team discovered backup archives on infrastructure attributed to APT SideWinder. One of the 2021 archives contained several phishing projects designed to target government agencies in Southeast Asia, among which were fake websites imitating the Central Bank of Myanmar. Based on the date when the related phishing pages were edited, the Group-IB team was able to reconstruct an approximate timeline of SideWinder’s phishing operations between June and November 2021. As the phishing resources were retrieved from a backup archive by the Group-IB team, there is a possibility that SideWinder’s attacks may have started earlier.

Further analysis of SideWinder’s malicious infrastructure allowed the Group-IB team to compile a list of the group’s 61 potential targets, which includes government, military, financial, law enforcement, political, telecommunications, and media organizations in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka. It is not known whether any of these phishing campaigns were successful. Interestingly, Group-IB analysts discovered two phishing projects mimicking crypto companies. SideWinder’s growing interest in cryptocurrency could be linked to the recent attempts to regulate the crypto market in India.

distribution of organizations targeted by sidewinder apt

Spear phishing has long been the group’s primary initial attack vector. The victim receives a phishing email containing a URL or a malicious attachment. The URL then downloads a malicious document, an LNK file, or a malicious payload. The LNK file downloads an HTA file, which in turn downloads the payload. The payload can be a reverse shell, a remote access Trojan (RAT), or an information stealer.

Initial vectors SideWinder

Among the newly discovered tools were SideWinder.RAT.b (a remote access Trojan) and SideWinder.StealerPy, a custom information stealer written in Python designed to exfiltrate information collected from the victim’s computer. The tool can extract a victim’s browsing history from Google Chrome, credentials saved in the browser, the list of folders in the directory, as well as meta information and contents of docx, pdf, and txt files, etc. Interestingly, both malware samples use the Telegram messaging app to receive data from compromised machines – an increasingly common trend among both APT groups and financially-motivated cybercriminals over the past year. Advanced attackers have started preferring Telegram over traditional command and control servers due to its convenience. Gathering and monitoring information about the attackers’ infrastructure in Telegram is essential to ensuring the protection of digital assets.

Based on the group’s malware samples and network IOCs extracted from them during the analysis, Group-IB researchers built a diagram of SideWinder’s network infrastructure for the first time. The description of the group’s entire arsenal can also be found in the report “Old snake, new skin: Analysis of SideWinder APT activity between June and November 2021”.

Try Group-IB Threat Intelligence now!

Optimize strategic, operational and tactical decision-making with best-in-class cyber threat analytics

Request Threat Intelligence Demo Right Now

Melting pot

Thanks to Group-IB’s patented Graph Network Analysis tool, Group-IB researchers were able to identify a large network infrastructure used by SideWinder. The overlaps between command-and-control servers as well as between the tools led the Group-IB team to conclude that BabyElephant and SideWinder are most likely the same or closely related APTs.

“It is not uncommon for APT groups to borrow tools from each other, which often leads to mistakes in attribution. As such, we discovered that some indicators of compromise related to another APT group, Donot, were wrongly attributed to SideWinder. Nonetheless, we found additional evidence confirming that Patchwork (Hangover), Donot, and SideWinder sometimes borrow tools and malicious documents from each other and adjust them for their needs.”

Dmitry Kupin
Dmitry Kupin

Senior malware analyst at Group-IB

The report “Old snake, new skin: Analysis of SideWinder APT activity between June and November 2021” is primarily intended for cybersecurity experts such as malware analysts, SOC, MDR, threat intelligence and threat hunting specialists, incident response teams, and cybersecurity system administrators at private and government organizations. The new report is available for download here.

About Group-IB

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s DNA, shaping its technological capabilities to defend businesses, citizens, and support law enforcement operations.

Group-IB’s Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, Central Asia, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities.

Group-IB’s decentralized and autonomous operational structure helps it offer tailored, comprehensive support services with a high level of expertise. We map and mitigate adversaries’ tactics in each region, delivering customized cybersecurity solutions tailored to risk profiles and requirements of various industries, including retail, healthcare, gambling, financial services, manufacturing, crypto, and more.

The company’s global security leaders work in synergy with some of the industry’s most advanced technologies to offer detection and response capabilities that eliminate cyber disruptions agilely.

Group-IB’s Unified Risk Platform (URP) underpins its conviction to build a secure and trusted cyber environment by utilizing intelligence-driven technology and agile expertise that completely detects and defends against all nuances of digital crime. The platform proactively protects organizations’ critical infrastructure from sophisticated attacks while continuously analyzing potentially dangerous behavior all over their network.

The comprehensive suite includes the world’s most trusted Threat Intelligence, The most complete Fraud Protection, AI-powered Digital Risk Protection, Multi-layered protection with Managed Extended Detection and Response (XDR), All-infrastructure Business Email Protection, and External Attack Surface Management.

Furthermore, Group-IB’s full-cycle incident response and investigation capabilities have consistently elevated industry standards. This includes the 77,000+ hours of cybersecurity incident response completed by our sector-leading DFIR Laboratory, more than 1,400 successful investigations completed by the High-Tech Crime Investigations Department, and round-the-clock efforts of CERT-GIB.

Time and again, its solutions and services have been revered by leading advisory and analyst agencies such as Aite Novarica, Gartner®, Forrester, Frost & Sullivan, KuppingerCole Analysts AG, and more.

Being an active partner in global investigations, Group-IB collaborates with international law enforcement organizations such as INTERPOL, EUROPOL and AFRIPOL to create a safer cyberspace. Group-IB is also a member of the Europol European Cybercrime Centre’s (EC3) Advisory Group on Internet Security, which was created to foster closer cooperation between Europol and its leading non-law enforcement partners.