SideWinder Adopts New ClickOnce-Based Loader to Evade Detection

SideWinder, a known cyber espionage group, has recently updated its attack methodology by adopting a new ClickOnce-based loader. This evolution in their tactics allows them to better evade detection by traditional security solutions. ClickOnce is a Microsoft technology that enables self-updating Windows-based applications to be installed and run with minimal user interaction. By leveraging this technology, SideWinder can deliver malicious payloads more stealthily, increasing the chances of successful infiltration and persistence within targeted networks. The new loader is part of a broader trend where threat actors increasingly exploit legitimate software frameworks and deployment mechanisms to bypass security controls. SideWinder's adoption of ClickOnce demonstrates their technical sophistication and adaptability in the face of evolving cybersecurity defenses. This shift also poses new challenges for defenders, as traditional signature-based detection methods may fail to identify these novel delivery techniques. Security teams should be aware of this development and consider enhancing their detection capabilities to monitor for unusual ClickOnce application deployments and behaviors. Implementing behavioral analysis, endpoint detection and response (EDR) tools, and threat intelligence sharing can help organizations identify and mitigate risks associated with SideWinder's updated tactics. In conclusion, the SideWinder group's move to a ClickOnce-based loader underscores the dynamic nature of cyber threats and the importance of continuous adaptation in cybersecurity strategies. Organizations must stay vigilant and proactive to defend against such sophisticated adversaries.

This Cyber News was published on thehackernews.com. Publication date: Tue, 28 Oct 2025 22:14:03 +0000


Cyber News related to SideWinder Adopts New ClickOnce-Based Loader to Evade Detection

SideWinder Adopts New ClickOnce-Based Loader to Evade Detection - SideWinder, a known cyber espionage group, has recently updated its attack methodology by adopting a new ClickOnce-based loader. This evolution in their tactics allows them to better evade detection by traditional security solutions. ClickOnce is a ...
2 months ago Thehackernews.com SideWinder
CVE-2023-54322 - In the Linux kernel, the following vulnerability has been resolved: ...
2 weeks ago
SideWinder Hacking Group Uses ClickOnce-Based Infection Chain - The SideWinder hacking group has been observed employing a sophisticated ClickOnce-based infection chain to compromise targets. This technique leverages Microsoft's ClickOnce deployment technology to deliver malicious payloads stealthily, bypassing ...
2 months ago Cybersecuritynews.com SideWinder
Unit 42 Collaborative Research With Ukraine's Cyber Agency To Uncover the Smoke Loader Backdoor - This collaborative research focuses on recent Smoke Loader malware activity observed throughout Ukraine from May to November 2023 from a group the CERT-UA designates as UAC-0006. The SCPC SSSCIP has identified Smoke Loader as a prominent type of ...
1 year ago Unit42.paloaltonetworks.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
6 months ago Cybersecuritynews.com
SideWinder APT Group Attacking Military & Government Entities With New Tools - Recent findings reveal that SideWinder has developed a massive new infrastructure to distribute malware and control compromised systems, with a notable increase in attacks against maritime infrastructures, logistics companies, and entities related to ...
10 months ago Cybersecuritynews.com Sidewinder CVE-2017-11882
New .NET Multi-stage Loader Attacking Windows Systems to Deploy Malicious Payloads - While earlier variants embedded the second stage as hardcoded strings, newer versions have adopted more sophisticated concealment methods, hiding malicious code within bitmap resources to avoid triggering security alerts. A sophisticated .NET ...
7 months ago Cybersecuritynews.com
SideWinder Hacker Group Hosting Fake Outlook Portals to Steal Credentials - The SideWinder hacker group has been identified hosting fake Outlook login portals as part of a sophisticated phishing campaign aimed at stealing user credentials. These counterfeit portals are designed to closely mimic legitimate Microsoft Outlook ...
3 months ago Cybersecuritynews.com SideWinder
How To Use YARA Rules To Identify Financial Sector Targeted Attacks - By analyzing multiple samples from the same malware family, security teams can create YARA rules that identify various iterations of the threat, even as attackers attempt to modify their code to evade detection. By scanning network traffic for ...
8 months ago Cybersecuritynews.com Hunters
Ragnar Loader Employed By Multiple Ransomware Groups To Evade Detection - A sophisticated malware toolkit known as Ragnar Loader has been identified as a critical component in targeted ransomware attacks. The loader, also known as Sardonic Backdoor, serves as the primary infiltration mechanism for the Monstrous Mantis ...
10 months ago Cybersecuritynews.com Ragnar Locker
10 Best EDR Tools ( Endpoint Detection & Response) - 2025 - What is good?What Could Be Better ?Provides comprehensive endpoint monitoring.Some users might find the installation and configuration process of the solution tedious.Protect your entire security stack with in-depth threat intelligence.Some users ...
9 months ago Cybersecuritynews.com
20 Best Endpoint Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive endpoint security against many threats.The user interface may overwhelm some users.Machine learning for real-time threat detection.Integration with existing systems may be complex.A central management ...
9 months ago Cybersecuritynews.com
Top 10 XDR (Extended Detection & Response) Solutions - 2025 - CrowdStrike Falcon XDR uses this data to extend EDR outcomes and advanced threat detection across the security stack, thereby stopping breaches more quickly. It does this by using CrowdStrike’s world-class machine learning, artificial ...
9 months ago Cybersecuritynews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
2 years ago Esecurityplanet.com
Best MDR (Managed Detection & Response) Solutions - 2025 - Cybereason Managed Detection and Response solutions provide 24/7 threat monitoring, advanced endpoint protection, and rapid incident response. Cynet MDR solutions provide automated threat detection and response, ensuring comprehensive security ...
9 months ago Cybersecuritynews.com
Why It's More Important Than Ever to Align to The MITRE ATT&CK Framework - These missed attacks often stem from either hidden gaps in detection coverage - or due to alerts that got buried in a sea of noisy alerts and were never even pursued by the Security Operations Center team. In other words, we need to be able to report ...
2 years ago Cyberdefensemagazine.com APT28 FIN7 LAPSUS$ Lazarus Group
Improving Threat Detection: The Role Of MDR And XDR In Your Security Operations - MDR and XDR represent the next generation of threat detection and response, addressing the limitations of traditional security tools and enabling organizations to stay ahead of sophisticated adversaries. For organizations just beginning to mature ...
8 months ago Cybersecuritynews.com
MacOS info-stealers quickly evolve to evade XProtect detection - Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently. A report by SentinelOne highlights the problem through three ...
1 year ago Bleepingcomputer.com
A primer on storage anomaly detection - Anomaly detection plays an increasingly important role in data and storage management, as admins seek to improve security of systems. In response to these developments, more vendors incorporate storage anomaly detection capabilities into their ...
2 years ago Techtarget.com
AsyncRAT Uses Fileless Loader to Evade Detection - AsyncRAT, a notorious remote access trojan, has evolved by incorporating a sophisticated fileless loader technique to evade traditional detection mechanisms. This advancement allows the malware to execute directly in memory, bypassing disk-based ...
4 months ago Cybersecuritynews.com
PRODUCT REVIEW: ENEA QOSMOS THREAT DETECTION SDK - The Qosmos Threat Detection Software Development Kit is Enea's innovative solution to the demand for more robust, adaptable, and high-performance network threat detection platforms. ADVANCED THREAT DETECTION WITH SUPERIOR TRAFFIC VISIBILITY. ...
2 years ago Cybersecurity-insiders.com
Why Is an Australian Footballer Collecting My Passwords? The Various Ways Malicious JavaScript Can Steal Your Secrets - Unit 42 researchers have observed threat actors using malicious JavaScript samples to steal sensitive information by abusing popular survey sites, low-quality hosting and web chat APIs. In this article, we'll describe some of the tactics used by ...
2 years ago Unit42.paloaltonetworks.com
Sophisticated macOS Infostealers Get Past Apple's Built-In Detection - Increasingly sophisticated infostealers are targeting macOS with the capability to evade Apple's built-in malware protection, as attackers are becoming more savvy about how to crack static signature-detection engines like the platform's proprietary ...
1 year ago Darkreading.com Hunters