Uncovering the Latest Tactics of the SideWinder APT

Threat Advisories

Uncovering the Latest Tactics of the SideWinder APT

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

SideWinder APT group uses advanced tactics like spear-phishing, DLL side-loading & more. A new server-side polymorphism technique, highlighting the need for multi-layered security measures.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.