SideWinder, Rattlesnake

SideWinder, Rattlesnake, Razor Tiger, T-APT-04, APT-C-17, Hardcore Nationalist, HN2, APT-Q-39, BabyElephant, GroupA21
(Type: -)

(Kaspersky) An actor mainly targeting Pakistan military targets, active since at least 2012. We have low confidence that this malware might be authored by an Indian company. To spread the malware, they use unique implementations to leverage the exploits of known vulnerabilities (such as CVE-2017-11882) and later deploy a Powershell payload in the final stages.

[News Analysis] Trends:

Total Trend: 12

Trend Per Year
2
2018
1
2019
4
2020
2
2021
2
2022
1
2023


Trend Per Month
1
May 2018
1
Jul 2018
1
Feb 2019
1
May 2020
1
Oct 2020
2
Dec 2020
1
Jan 2021
1
Mar 2021
1
Apr 2022
1
Jul 2022
1
May 2023



[News Analysis] News Mention Another Threat Name:

4 - SideWinder2 - 8.t Dropper2 - Koadic2 - RAZOR TIGER2 - Meterpreter


[TTP Analysis] Technique Performance:

reconnaissance
2/43
resource development
0/45
initial access
2/19
execution
7/36
persistence
2/113
privilege escalation
2/96
defense evasion
5/184
credential access
0/63
discovery
8/44
lateral movement
0/22
collection
2/37
command and control
2/39
exfiltration
1/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1598.002
Phishing For Information : Spearphishing Attachment
T1598.003
Phishing For Information : Spearphishing Link
T1566.001
Phishing : Spearphishing Attachment
T1566.002
Phishing : Spearphishing Link
T1059.001
Command And Scripting Interpreter : Powershell
T1059.005
Command And Scripting Interpreter : Visual Basic
T1059.007
Command And Scripting Interpreter : Javascript
T1203
Exploitation For Client Execution
T1559.002
Inter-process Communication : Dynamic Data Exchange
T1204.001
User Execution : Malicious Link
T1204.002
User Execution : Malicious File
T1547.001
Boot Or Logon Autostart Execution : Registry Run Keys / Startup Folder
T1574.002
Hijack Execution Flow : Dll Side-loading
T1547.001
Boot Or Logon Autostart Execution : Registry Run Keys / Startup Folder
T1574.002
Hijack Execution Flow : Dll Side-loading
T1574.002
Hijack Execution Flow : Dll Side-loading
T1036.005
Masquerading : Match Legitimate Name Or Location
T1027
Obfuscated Files Or Information
T1027.010
Obfuscated Files Or Information : Command Obfuscation
T1218.005
System Binary Proxy Execution : Mshta
T1083
File And Directory Discovery
T1057
Process Discovery
T1518
Software Discovery
T1518.001
Software Discovery : Security Software Discovery
T1082
System Information Discovery
T1016
System Network Configuration Discovery
T1033
System Owner/user Discovery
T1124
System Time Discovery
T1119
Automated Collection
T1074.001
Data Staged : Local Data Staging
T1071.001
Application Layer Protocol : Web Protocols
T1105
Ingress Tool Transfer
T1020
Automated Exfiltration


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
mail-mofagovpk.servehalflife.com2023-10-16
mail-mofagovpk.serveirc.com2023-10-16
mail-pmogovpk.servehttp.com2023-10-16
ntc-govpk.servehttp.com2023-10-16
ntdc-govpk.viewdns.net2023-10-16
sharepakistanmofa.servehttp.com2023-10-16
vibe-ptclnetpk.servehalflife.com2023-10-16
complaints-ntcgovpk.viewdns.net2023-10-16
mail-mofagovpk.viewdns.net2023-10-16
cloud-ptclnetpk.servehttp.com2023-10-16
URL Timestamp
https://mtss.bol-south.org/5974/1/8682/2/0/0/0/m/files-b2dff0ca/file.rtf2023-03-10


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

The distinctive rattle of APT SideWinder

2023-05-17 by Nikita Rostovtsev from Group-IB

The Sidewinder (APT-Q-39) uses Google Play to spread an analysis of malicious Android software

2022-07-20 by Red Raindrops Team from Qianxin

404 — File still found

2022-04-14 by DCSO CyTec from Medium (@DCSO_CyTec)

Malpedia Page for family Sidewinder

2021-03-04 by Malpedia from Malpedia

A Global Perspective of the SideWinder APT

2021-01-13 by Tom Hegel from AlienVault

SideWinder APT South Asian Territorial Themed Spear Phishing and Mobile Device Attacks

2020-12-09 by AlienVault from AlienVault OTX

SideWinder Leverages South Asian Territorial Issues for Spear Phishing and Mobile Device Attacks

2020-12-09 by Joseph C Chen from Trend Micro

Analysis of the attack activities of the Rattlesnake organization using the Buffy bilateral agreement as bait

2020-10-26 by Threat Intelligence Center from Qianxin

Analysis of recent rattlesnake APT attacks against surrounding countries and regions

2020-05-28 by Threat Intelligence Center from Qianxin

Disclosure of SideWinder APT's attack against South Asia

2019-02-26 by Tencent Yujian Threat Intelligence Center from Tencent

APT Sidewinder: Tricks powershell, Anti Forensics and execution side loading

2018-07-16 by Sébastien Larinier from Medium Sebdraven

SideWinder“响尾蛇”APT组织(T-APT-04):针对南亚的定向攻击威胁

2018-05-23 by Tencent Mimi Threat Intelligence Center from Tencent

Basic Information (Credit @etda.or.th)

Actor: SideWinder, Rattlesnake

Names: SideWinder, Rattlesnake, Razor Tiger, T-APT-04, APT-C-17, Hardcore Nationalist, HN2, APT-Q-39, BabyElephant, GroupA21

Country: India

Motivation: Information theft and espionage

First-seen: 2012

Description: (Kaspersky) An actor mainly targeting Pakistan military targets, active since at least 2012. We have low confidence that this malware might be authored by an Indian company. To spread the malware, they use unique implementations to leverage the exploits of known vulnerabilities (such as CVE-2017-11882) and later deploy a Powershell payload in the final stages.

Observed-sectors: Defense

Observed-sectors: Government

Observed-countries: Afghanistan

Observed-countries: Bangladesh

Observed-countries: Bhutan

Observed-countries: China

Observed-countries: Myanmar

Observed-countries: Nepal

Observed-countries: Pakistan

Observed-countries: Qatar

Observed-countries: Sri Lanka

Observed-countries: Turkey

Tools: BroStealer

Tools: callCam

Tools: Capriccio RAT

Operations: 2019-03

Operations: First Active Attack Exploiting CVE-2019-2215 Found on Google Play, Linked to SideWinder APT Group https://blog.trendmicro.com/trendlabs-security-intelligence/first-active-attack-exploiting-cve-2019-2215-found-on-google-play-linked-to-sidewinder-apt-group/

Operations: 2021-06

Operations: Old Snake, New Skin: Analysis of SideWinder APT activity between June and November 2021 https://www.group-ib.com/resources/research-hub/sidewinder-apt/

Operations: 2022-03

Operations: SideWinder’s malicious document, which also exploit the Russia-Ukraine conflict, was uploaded to VT in the middle of March. https://research.checkpoint.com/2022/state-sponsored-attack-groups-capitalise-on-russia-ukraine-war-for-cyber-espionage/

Operations: 2022-05

Operations: Group-IB Threat Intelligence researchers have discovered a new malicious infrastructure and a custom tool of the APT group SideWinder https://blog.group-ib.com/sidewinder-antibot

Operations: 2022-11

Operations: SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey https://blogs.blackberry.com/en/2023/05/sidewinder-uses-server-side-polymorphism-to-target-pakistan

Information: https://securelist.com/apt-trends-report-q1-2018/85280/

Information: https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/fireeye-sidewinder-targeted-attack.pdf

Information: https://medium.com/@Sebdraven/apt-sidewinder-tricks-powershell-anti-forensics-and-execution-side-loading-5bc1a7e7c84c

Information: https://s.tencent.com/research/report/479.html

Information: https://s.tencent.com/research/report/659.html

Information: https://cdn-cybersecurity.att.com/docs/global-perspective-of-the-sidewinder-apt.pdf

Information: https://thehackernews.com/2022/05/sidewinder-hackers-launched-over-1000.html

Information: https://www.neosecuretendencias2021.com/assets/pdfs/crowdstrike/2021%20Global%20Threat%20Report%20FINAL%20.pdf

Information: https://www.group-ib.com/blog/hunting-sidewinder/

Mitre-attack: https://attack.mitre.org/groups/G0121/

Last-card-change: 2023-06-21

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

Indicators of Compromise (Credit @ThreatFox)

DOMAIN
  • mail-mofagovpk.servehalflife.com
  • mail-mofagovpk.serveirc.com
  • mail-pmogovpk.servehttp.com
  • ntc-govpk.servehttp.com
  • ntdc-govpk.viewdns.net
  • sharepakistanmofa.servehttp.com
  • vibe-ptclnetpk.servehalflife.com
  • complaints-ntcgovpk.viewdns.net
  • mail-mofagovpk.viewdns.net
  • cloud-ptclnetpk.servehttp.com
  • csd-govpk.servehttp.com
  • finance-govpk.servehttp.com
  • ntc-govpk.serveftp.com
  • ntc-govpk.servehttp.com
  • vpn-ptclnetpk.servehttp.com
  • ptcl-gov.info
  • mofagov.live
  • mofagov.info
MD5_HASH
  • 5356a1193252b4fb2265fc8ac10327a1
  • d0ca92ce29456931ad14aed48c3ea93f
  • 6af17fdbf7974c1a9a08a38b755d363b
  • 5efddbdcf40ba01f1571140bad72dccb
  • ca93cb9833a0470de495681ce6dcf292
  • ce2afa9c4b48aee2293744416a7811ec
  • 1315985f576b536a62b2c52beecfbcfa
  • 40708e92422f0d1eb05d1e0e1732cd0d
  • f6a9ce5cb29328475e2a874cd1b575ff
  • 976160013031ba3e0cb8d26d334c8f21
  • 3363ed14f070fc651515cd066b2c36aa
  • c42dcdb934f3f8d5c242079b5d9f9938
  • 356f30ba570428a6d0896e3960de8b70
  • 6c8ac90f16acfc0ca871f74d47ac3856
  • 69226ff2e9a95a2dcd489679af1d8a63
  • 056d1dc3032d04d7638c02056d5146c9
  • 7e461f6366681c5ae24920a31c3cfec6
  • 267870d2a7deec193cf6c2b6926f0451
  • f77ff47ccf59cf1fe7f4dc8c31abbd64
  • e9f6517f670c338544a35e1f622b4488
  • 7631b61fb5a7217c4d746dfc9acdf8db
  • ee9866864d026e695bf49231a43b521f
URL
  • https://mtss.bol-south.org/5974/1/8682/2/0/0/0/m/files-b2dff0ca/file.rtf
SHA256_HASH
  • 57d45be439544c8ce5e1c3ff68aa84c1192e56420e476d94202443870a29536c

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1598.002
PHISHING FOR INFORMATION : SPEARPHISHING ATTACHMENT
sidewinder has sent e-mails with malicious attachments that lead victims to credential harvesting websites.
T1598.003
PHISHING FOR INFORMATION : SPEARPHISHING LINK
sidewinder has sent e-mails with malicious links to credential harvesting websites.
T1566.001
PHISHING : SPEARPHISHING ATTACHMENT
sidewinder has sent e-mails with malicious attachments often crafted for specific targets.
T1566.002
PHISHING : SPEARPHISHING LINK
sidewinder has sent e-mails with malicious links often crafted for specific targets.
T1059.001
COMMAND AND SCRIPTING INTERPRETER : POWERSHELL
sidewinder has used powershell to drop and execute malware loaders.
T1059.005
COMMAND AND SCRIPTING INTERPRETER : VISUAL BASIC
sidewinder has used vbscript to drop and execute malware loaders.
T1059.007
COMMAND AND SCRIPTING INTERPRETER : JAVASCRIPT
sidewinder has used javascript to drop and execute malware loaders.
T1203
EXPLOITATION FOR CLIENT EXECUTION
sidewinder has exploited vulnerabilities to gain execution including cve-2017-11882 and cve-2020-0674.
T1559.002
INTER-PROCESS COMMUNICATION : DYNAMIC DATA EXCHANGE
sidewinder has used the activexobject utility to create ole objects to obtain execution through internet explorer.
T1204.001
USER EXECUTION : MALICIOUS LINK
sidewinder has lured targets to click on malicious links to gain execution in the target environment.
T1204.002
USER EXECUTION : MALICIOUS FILE
sidewinder has lured targets to click on malicious files to gain execution in the target environment.
T1547.001
BOOT OR LOGON AUTOSTART EXECUTION : REGISTRY RUN KEYS / STARTUP FOLDER
sidewinder has added paths to executables in the registry to establish persistence.
T1574.002
HIJACK EXECUTION FLOW : DLL SIDE-LOADING
sidewinder has used dll side-loading to drop and execute malicious payloads including the hijacking of the legitimate windows application file rekeywiz.exe.
T1547.001
BOOT OR LOGON AUTOSTART EXECUTION : REGISTRY RUN KEYS / STARTUP FOLDER
sidewinder has added paths to executables in the registry to establish persistence.
T1574.002
HIJACK EXECUTION FLOW : DLL SIDE-LOADING
sidewinder has used dll side-loading to drop and execute malicious payloads including the hijacking of the legitimate windows application file rekeywiz.exe.
T1574.002
HIJACK EXECUTION FLOW : DLL SIDE-LOADING
sidewinder has used dll side-loading to drop and execute malicious payloads including the hijacking of the legitimate windows application file rekeywiz.exe.
T1036.005
MASQUERADING : MATCH LEGITIMATE NAME OR LOCATION
sidewinder has named malicious files rekeywiz.exe to match the name of a legitimate windows executable.
T1027
OBFUSCATED FILES OR INFORMATION
sidewinder has used base64 encoding and ecdh-p256 encryption for payloads.
T1027.010
OBFUSCATED FILES OR INFORMATION : COMMAND OBFUSCATION
sidewinder has used base64 encoding for scripts.
T1218.005
SYSTEM BINARY PROXY EXECUTION : MSHTA
sidewinder has used mshta.exe to execute malicious payloads.
T1083
FILE AND DIRECTORY DISCOVERY
sidewinder has used malware to collect information on files and directories.
T1057
PROCESS DISCOVERY
sidewinder has used tools to identify running processes on the victim's machine.
T1518
SOFTWARE DISCOVERY
sidewinder has used tools to enumerate software installed on an infected host.
T1518.001
SOFTWARE DISCOVERY : SECURITY SOFTWARE DISCOVERY
sidewinder has used the windows service winmgmts:\.\root\securitycenter2 to check installed antivirus products.
T1082
SYSTEM INFORMATION DISCOVERY
sidewinder has used tools to collect the computer name, os version, installed hotfixes, as well as information regarding the memory and processor on a compromised host.
T1016
SYSTEM NETWORK CONFIGURATION DISCOVERY
sidewinder has used malware to collect information on network interfaces, including the mac address.
T1033
SYSTEM OWNER/USER DISCOVERY
sidewinder has used tools to identify the user of a compromised host.
T1124
SYSTEM TIME DISCOVERY
sidewinder has used tools to obtain the current system time.
T1119
AUTOMATED COLLECTION
sidewinder has used tools to automatically collect system and network configuration information.
T1074.001
DATA STAGED : LOCAL DATA STAGING
sidewinder has collected stolen files in a temporary folder in preparation for exfiltration.
T1071.001
APPLICATION LAYER PROTOCOL : WEB PROTOCOLS
sidewinder has used http in c2 communications.
T1105
INGRESS TOOL TRANSFER
sidewinder has used lnk files to download remote files to the victim's network.
T1020
AUTOMATED EXFILTRATION
sidewinder has configured tools to automatically send collected files to attacker controlled servers.