Transparent Tribe Targets Indian Government with Dual-Platform Malware Campaign
Summary
Hide ▲
Show ▼
APT36, also known as Transparent Tribe, is targeting both Windows and BOSS Linux systems in ongoing attacks against Indian government and defense entities. The campaign, active since August 1, 2025, involves phishing emails delivering malicious .desktop files disguised as PDFs. The malware facilitates data exfiltration, persistent espionage access, and includes anti-debugging and anti-sandbox checks. The malware also targets the Kavach 2FA solution used by Indian government agencies. The attack leverages the .desktop file's 'Exec=' field to execute a sequence of shell commands that download and run a Go-based ELF payload. The payload establishes persistence through cron jobs and systemd services, and communicates with a C2 server via a WebSocket channel. The technique allows APT36 to evade detection by abusing a legitimate Linux feature that is not typically monitored for threats. The campaign demonstrates APT36's evolving tactics, becoming more evasive and sophisticated.
Timeline
-
25.08.2025 11:13 1 articles · 1mo ago
APT36 Targets Indian Entities with Linux .desktop File Malware
The campaign now targets both Windows and BOSS Linux systems. The malware uses a shell script to download and execute a hex-encoded file from an attacker-controlled server and opens a decoy PDF to deceive the user. The malware performs system reconnaissance and includes anti-debugging and anti-sandbox checks. It deploys a known Transparent Tribe backdoor called Poseidon and targets the Kavach 2FA solution used by Indian government agencies. The campaign uses typo-squatted domains and infrastructure hosted on Pakistan-based servers.
Show sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
22.08.2025 21:35 2 articles · 1mo ago
APT36 Targets Indian Entities with Linux .desktop File Malware
The campaign now targets both Windows and BOSS Linux systems. The malware uses a shell script to download and execute a hex-encoded file from an attacker-controlled server and opens a decoy PDF to deceive the user. The malware performs system reconnaissance and includes anti-debugging and anti-sandbox checks. It deploys a known Transparent Tribe backdoor called Poseidon and targets the Kavach 2FA solution used by Indian government agencies. The campaign uses typo-squatted domains and infrastructure hosted on Pakistan-based servers.
Show sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
Information Snippets
-
APT36 is targeting government and defense entities in India with a new malware campaign.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The attacks began on August 1, 2025, and are ongoing.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware is delivered via phishing emails containing ZIP archives with malicious .desktop files.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The .desktop files are disguised as PDF documents and execute a bash command to download and run a payload.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The payload is a Go-based ELF executable that performs espionage functions.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware establishes persistence using cron jobs and systemd services.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
Communication with the C2 server is conducted through a bi-directional WebSocket channel.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The attack technique exploits the 'Exec=' field in .desktop files to run shell commands.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware also uses fields like 'Terminal=false' and 'X-GNOME-Autostart-enabled=true' to hide its activity and ensure persistence.
First reported: 22.08.2025 21:351 source, 1 articleShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
-
The campaign demonstrates APT36's evolving tactics, becoming more evasive and sophisticated.
First reported: 22.08.2025 21:352 sources, 2 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The campaign targets both Windows and BOSS Linux systems.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware uses a shell script to download and execute a hex-encoded file from an attacker-controlled server.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware opens a decoy PDF hosted on Google Drive to deceive the user.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware performs system reconnaissance and includes anti-debugging and anti-sandbox checks.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware deploys a known Transparent Tribe backdoor called Poseidon.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The malware targets the Kavach 2FA solution used by Indian government agencies.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
-
The campaign uses typo-squatted domains and infrastructure hosted on Pakistan-based servers.
First reported: 25.08.2025 11:131 source, 1 articleShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
Similar Happenings
XCSSET macOS Malware Targets Xcode Developers with Enhanced Features
A new variant of the XCSSET macOS malware has been detected, targeting Xcode developers with enhanced features. This variant includes improved browser targeting, clipboard hijacking, and persistence mechanisms. The malware spreads by infecting Xcode projects, stealing cryptocurrency, and browser data from infected devices. The malware uses run-only compiled AppleScripts for stealthy execution and employs sophisticated encryption and obfuscation techniques. It incorporates new modules for data exfiltration, persistence, and clipboard monitoring. The malware has been observed in limited attacks, with Microsoft sharing findings with Apple and GitHub to mitigate the threat. Developers are advised to keep macOS and apps up to date and inspect Xcode projects before building them.
ForcedLeak Vulnerability in Salesforce Agentforce Exploited via AI Prompt Injection
A critical vulnerability in Salesforce Agentforce, named ForcedLeak, allowed attackers to exfiltrate sensitive CRM data through indirect prompt injection. The flaw affected organizations using Salesforce Agentforce with Web-to-Lead functionality enabled. The vulnerability was discovered and reported by Noma Security on July 28, 2025. Salesforce has since patched the issue and implemented additional security measures, including regaining control of an expired domain and preventing AI agent output from being sent to untrusted domains. The exploit involved manipulating the Description field in Web-to-Lead forms to execute malicious instructions, leading to data leakage. Salesforce has enforced a Trusted URL allowlist to mitigate the risk of similar attacks in the future. The ForcedLeak vulnerability is a critical vulnerability chain with a CVSS score of 9.4, described as a cross-site scripting (XSS) play for the AI era. The exploit involves embedding a malicious prompt in a Web-to-Lead form, which the AI agent processes, leading to data leakage. The attack could potentially lead to the exfiltration of internal communications, business strategy insights, and detailed customer information. Salesforce is addressing the root cause of the vulnerability by implementing more robust layers of defense for their models and agents.
CISA Emergency Directive 25-03: Mitigation of Cisco ASA Zero-Day Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 25-03, mandating federal agencies to identify and mitigate zero-day vulnerabilities in Cisco Adaptive Security Appliances (ASA) exploited by an advanced threat actor. The directive requires agencies to account for all affected devices, collect forensic data, and upgrade or disconnect end-of-support devices by September 26, 2025. The vulnerabilities allow threat actors to maintain persistence and gain network access. Cisco identified multiple zero-day vulnerabilities (CVE-2025-20333, CVE-2025-20362, CVE-2025-20363, and CVE-2025-20352) in Cisco ASA, Firewall Threat Defense (FTD) software, and Cisco IOS software. These vulnerabilities enable unauthenticated remote code execution, unauthorized access, and denial of service (DoS) attacks. GreyNoise detected large-scale campaigns targeting ASA login portals and Cisco IOS Telnet/SSH services, indicating potential exploitation of these vulnerabilities. The campaign is widespread and involves exploiting zero-day vulnerabilities to gain unauthenticated remote code execution on ASAs, as well as manipulating read-only memory (ROM) to persist through reboot and system upgrade. CISA and Cisco linked these ongoing attacks to the ArcaneDoor campaign, which exploited two other ASA and FTD zero-days (CVE-2024-20353 and CVE-2024-20359) to breach government networks worldwide since November 2023. CISA ordered agencies to identify all Cisco ASA and Firepower appliances on their networks, disconnect all compromised devices from the network, and patch those that show no signs of malicious activity by 12 PM EDT on September 26. CISA also ordered that agencies must permanently disconnect ASA devices that are reaching the end of support by September 30 from their networks. The U.K. National Cyber Security Centre (NCSC) confirmed that threat actors exploited the recently disclosed security flaws in Cisco firewalls to deliver previously undocumented malware families like RayInitiator and LINE VIPER. Cisco began investigating attacks on multiple government agencies in May 2025, linked to the state-sponsored ArcaneDoor campaign. The attacks targeted Cisco ASA 5500-X Series devices to implant malware, execute commands, and potentially exfiltrate data. The threat actor modified ROMMON to facilitate persistence across reboots and software upgrades. The compromised devices include ASA 5500-X Series models running specific software releases with VPN web services enabled. The Canadian Centre for Cyber Security urged organizations to update to a fixed version of Cisco ASA and FTD products to counter the threat.
Brickstorm Malware Used in Long-Term Espionage Against U.S. Organizations
The UNC5221 activity cluster, attributed to suspected Chinese hackers, has been using the BRICKSTORM malware in long-term espionage operations against U.S. organizations in the technology, legal, SaaS, and BPO sectors. The malware, a Go-based backdoor, has been active for over a year, with an average dwell time of 393 days. It has been used to steal data from various sectors, including SaaS providers and BPOs. The attackers exploit vulnerabilities in edge devices and use anti-forensics techniques to avoid detection. The malware serves multiple functions, including web server, file manipulation, dropper, SOCKS relay, and shell command execution. It targets appliances without EDR support, such as VMware vCenter/ESXi, and uses legitimate traffic to mask its C2 communications. The attackers aim to exfiltrate emails and maintain stealth through various tactics, including removing the malware post-operation to hinder forensic investigations. The attackers use a malicious Java Servlet Filter (BRICKSTEAL) on vCenter to capture credentials, and clone Windows Server VMs to extract secrets. The stolen credentials are used for lateral movement and persistence, including enabling SSH on ESXi and modifying startup scripts. The malware exfiltrates emails via Microsoft Entra ID Enterprise Apps, utilizing its SOCKS proxy to tunnel into internal systems and code repositories. UNC5221 focuses on developers, administrators, and individuals tied to China's economic and security interests. Mandiant has released a free scanner script to help defenders detect BRICKSTORM. The BRICKSTORM backdoor is under active development, with a variant featuring a delay timer for C2 communication. The attackers have exploited Ivanti Connect Secure zero-day vulnerabilities (CVE-2023-46805 and CVE-2024-21887) for initial access. The attackers have used a custom dropper to install a malicious Java Servlet filter (BRICKSTEAL) in memory, avoiding detection. The attackers have modified init.d, rc.local, or systemd files to ensure persistence on appliances. The attackers have targeted Windows environments in Europe since at least November 2022. The attackers have been linked to other related Chinese threat actors besides UNC5221. The campaign has been monitored by Mandiant since March 2025. The attackers have targeted downstream customers of compromised SaaS providers. The attackers are believed to be analyzing stolen source code to identify zero-day vulnerabilities in enterprise technologies. The attackers use a delay timer to lie dormant on infected systems until a hard-coded date. The malware employs Garble, an open-source tool, for code obfuscation to hide function names, structures, and logic. Brickstorm has been found on VMware vCenter and ESXi hosts, often deployed prior to pivoting to these systems. The attackers use legitimate cloud services like Cloudflare Workers or Heroku for C2 communications. The attackers use dynamic domains like sslip.io or nip.io that point directly to the C2 server’s IP. The attackers favor appliance and management-plane compromise, per-victim obfuscated Go binaries, delayed-start implants, and Web/DoH C2 to preserve stealth. The attackers harvest and use valid high-privilege credentials to appear as routine administrator tasks. The attackers deploy in-memory servlet filters, remove installer artifacts, and embed delayed-start logic to limit forensic traces. The attackers abuse virtualization management capabilities, such as cloning VMs to extract credential stores offline. The attackers deploy an in-memory Java Servlet filter on vCenter to intercept and decode web authentication to harvest high-privilege credentials. The attackers use a SOCKS proxy on compromised appliances to tunnel into internal networks for interactive access and file retrieval.
Command injection flaw in Libraesva ESG exploited by state actors
Libraesva has released an emergency update for its Email Security Gateway (ESG) solution to address a command injection vulnerability (CVE-2025-59689). This flaw, exploited by a state-sponsored actor, allows arbitrary shell command execution via a crafted email attachment. The vulnerability affects all versions from 4.5 onwards and has been patched in versions 5.0.31, 5.1.20, 5.2.31, 5.3.16, 5.4.8, and 5.5.7. The exploit was discovered and patched within 17 hours of detection. The vulnerability is triggered by improper sanitization of compressed archive formats, enabling non-privileged users to execute arbitrary commands. The patch includes a sanitization fix, automated scans for indicators of compromise, and a self-assessment module to verify the update's application. The vulnerability has a CVSS score of 6.1, indicating medium severity. Libraesva has identified one confirmed incident of abuse by a foreign hostile state entity. Customers using versions below 5.0 must upgrade manually to a supported release, as they have reached end-of-life and will not receive a patch for CVE-2025-59689.