SideWinder APT Targets Asian Governments

SideWinder’s Ongoing Cyberespionage

SideWinder, a state-sponsored hacking group, attacks South Asian government institutions. Active since 2012, they target entities in Sri Lanka, Bangladesh, and Pakistan. For example, Bangladesh’s Ministry of Finance and Sri Lanka’s Central Bank are among the victims. Researchers suggest the group likely originates from India.

Spear-Phishing as the Starting Point

The campaign begins with spear-phishing emails designed to deceive users. These emails exploit old Microsoft Office vulnerabilities, such as CVE-2017-0199. When victims open the malicious documents, the exploit triggers the infection process. Consequently, this method ensures the malware reaches high-value government targets.

Geofenced Payloads for Precision

SideWinder uses geofenced payloads to filter their victims. The malware activates only if the victim’s IP address matches specific regions. Otherwise, they receive an empty RTF file as a decoy. This tactic helps the attackers avoid detection and focus on intended targets.

Deploying StealerBot Malware

The infection delivers StealerBot, a .NET-based implant. It uses DLL side-loading to install additional malicious tools. For instance, StealerBot collects screenshots, keystrokes, passwords, and files from compromised systems. Additionally, it creates a reverse shell to maintain persistent access.

Exploiting Old Office Flaws

The campaign exploits outdated Microsoft Office flaws, like CVE-2017-11882. This vulnerability in the Equation Editor allows attackers to run shellcode. As a result, they gain control over government systems. These old flaws remain effective against systems that lack updates.

SideWinder’s Strategic Approach

SideWinder shows consistent activity with no long breaks. A report notes their precise control over operations. For example, they limit payload delivery to specific targets and timeframes. This careful approach reflects their organized and intentional strategy.

Why It’s a Persistent Threat

The group primarily targets Windows users but has also attacked Android devices. Their focus on government sectors makes them a serious threat. Therefore, South Asian institutions must remain vigilant. SideWinder’s adaptability keeps them a step ahead of defenses.

Preventing SideWinder Attacks

To block SideWinder, patch software vulnerabilities immediately. For example, update Microsoft Office to fix flaws like CVE-2017-0199. Train employees to recognize spear-phishing emails and use antivirus tools to detect malicious files. Additionally, monitor network traffic for unusual activity and enable multi-factor authentication. These steps reduce the risk of cyberespionage and data theft.

Sleep well, we got you covered.