SideWinder, also known as T-APT-04 or RattleSnake, is an APT group that has targeted military and government entities in South and Southeast Asia since 2012. Their primary targets include Pakistan, Sri Lanka, China, and Nepal. Despite their use of public exploits and RATs, their true capabilities are revealed through the detailed examination of their operations

 SideWinder APT group's post-exploitation framework analysis

The group's activities expanded to the Middle East and Africa, utilizing a new post-exploitation toolkit called 'StealerBot', indicating an enhancement in their espionage activities. ```
https://securelist.com/sidewinder-apt/114089/