Transparent Tribe Targets Indian Government with Dual-Platform Malware Campaign
Summary
Hide ▲
Show ▼
APT36, also known as Transparent Tribe, is targeting both Windows and BOSS Linux systems in ongoing attacks against Indian government and defense entities. The campaign, active since June 2025, involves phishing emails delivering malicious .desktop files disguised as PDFs. The malware facilitates data exfiltration, persistent espionage access, and includes anti-debugging and anti-sandbox checks. The malware also targets the Kavach 2FA solution used by Indian government agencies. The attack leverages the .desktop file's 'Exec=' field to execute a sequence of shell commands that download and run a Go-based ELF payload. The payload establishes persistence through cron jobs and systemd services, and communicates with a C2 server via a WebSocket channel. The technique allows APT36 to evade detection by abusing a legitimate Linux feature that is not typically monitored for threats. The campaign demonstrates APT36's evolving tactics, becoming more evasive and sophisticated. The campaign uses dedicated staging servers for malware distribution, transitioning from cloud storage platforms. The malware includes multiple persistence methods and supports commands for file browsing, collection, and remote execution. The campaign is part of a broader trend of targeted activity by South and East Asian threat actors, reflecting a trend toward purpose-built malware and infrastructure.
Timeline
-
23.10.2025 18:30 2 articles · 1d ago
APT36 Uses DeskRAT for Enhanced Command and Control
The malware is a Golang-based remote access Trojan (RAT) called DeskRAT. It can upload and execute files remotely, collect sensitive files under 100MB, and maintain persistence through multiple Linux-specific techniques. The campaign uses a new, sophisticated command interface for managing compromised systems, allowing real-time monitoring, file collection, and remote access across infected hosts. The malware includes anti-debugging and anti-sandbox checks, and uses WebSocket for C2 communication. The campaign reflects a trend toward purpose-built malware and infrastructure, with frequent operations and a high delivery cadence.
Show sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
25.08.2025 11:13 2 articles · 2mo ago
APT36 Targets Indian Entities with Linux .desktop File Malware
The campaign now targets both Windows and BOSS Linux systems. The malware uses a shell script to download and execute a hex-encoded file from an attacker-controlled server and opens a decoy PDF to deceive the user. The malware performs system reconnaissance and includes anti-debugging and anti-sandbox checks. It deploys a known Transparent Tribe backdoor called Poseidon and targets the Kavach 2FA solution used by Indian government agencies. The campaign uses typo-squatted domains and infrastructure hosted on Pakistan-based servers. The campaign uses dedicated staging servers for malware distribution, transitioning from cloud storage platforms. The malware includes multiple persistence methods and supports commands for file browsing, collection, and remote execution.
Show sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
22.08.2025 21:35 4 articles · 2mo ago
APT36 Targets Indian Entities with Linux .desktop File Malware
The campaign began in June 2025 and primarily targeted systems running the Bharat Operating System Solutions (BOSS) Linux distribution. The malware uses dedicated staging servers to distribute malware and includes functions suggesting the use of large language models (LLMs) in its development. The operation coincided with protests in Ladakh and New Delhi in August and September 2025, which were used as lures. The campaign reflects a trend toward purpose-built malware and infrastructure. The campaign targets Indian government entities with a Golang-based malware known as DeskRAT. The malware uses multiple persistence methods, including systemd services, cron jobs, and autostart configurations.
Show sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
Information Snippets
-
APT36 is targeting government and defense entities in India with a new malware campaign.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The attacks began on August 1, 2025, and are ongoing.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware is delivered via phishing emails containing ZIP archives with malicious .desktop files.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The .desktop files are disguised as PDF documents and execute a bash command to download and run a payload.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The payload is a Go-based ELF executable that performs espionage functions.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware establishes persistence using cron jobs and systemd services.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
Communication with the C2 server is conducted through a bi-directional WebSocket channel.
First reported: 22.08.2025 21:353 sources, 4 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The attack technique exploits the 'Exec=' field in .desktop files to run shell commands.
First reported: 22.08.2025 21:353 sources, 3 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
-
The malware also uses fields like 'Terminal=false' and 'X-GNOME-Autostart-enabled=true' to hide its activity and ensure persistence.
First reported: 22.08.2025 21:351 source, 1 articleShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
-
The campaign demonstrates APT36's evolving tactics, becoming more evasive and sophisticated.
First reported: 22.08.2025 21:352 sources, 3 articlesShow sources
- APT36 hackers abuse Linux .desktop files to install malware in new attacks — www.bleepingcomputer.com — 22.08.2025 21:35
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign targets both Windows and BOSS Linux systems.
First reported: 25.08.2025 11:131 source, 2 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware uses a shell script to download and execute a hex-encoded file from an attacker-controlled server.
First reported: 25.08.2025 11:131 source, 2 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware opens a decoy PDF hosted on Google Drive to deceive the user.
First reported: 25.08.2025 11:132 sources, 3 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware performs system reconnaissance and includes anti-debugging and anti-sandbox checks.
First reported: 25.08.2025 11:132 sources, 3 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware deploys a known Transparent Tribe backdoor called Poseidon.
First reported: 25.08.2025 11:132 sources, 3 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware targets the Kavach 2FA solution used by Indian government agencies.
First reported: 25.08.2025 11:131 source, 2 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign uses typo-squatted domains and infrastructure hosted on Pakistan-based servers.
First reported: 25.08.2025 11:132 sources, 3 articlesShow sources
- Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing — thehackernews.com — 25.08.2025 11:13
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign began in June 2025.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign primarily targeted systems running the Bharat Operating System Solutions (BOSS) Linux distribution.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign used dedicated staging servers to distribute malware.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware is a Golang-based remote access Trojan (RAT) called DeskRAT.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware can upload and execute files remotely and collect sensitive files under 100MB.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware's code includes functions suggesting possible use of large language models (LLMs) in its development.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The operation coincided with protests in Ladakh and New Delhi in August and September 2025.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign used a new, sophisticated command interface for managing compromised systems.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign reflects a trend toward purpose-built malware and infrastructure.
First reported: 23.10.2025 18:302 sources, 2 articlesShow sources
- Pakistani-Linked Hacker Group Targets Indian Government — www.infosecurity-magazine.com — 23.10.2025 18:30
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign targets Indian government entities with a Golang-based malware known as DeskRAT.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware uses multiple persistence methods, including systemd services, cron jobs, and autostart configurations.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
DeskRAT supports commands for file browsing, collection, and remote execution.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign uses dedicated staging servers for malware distribution, transitioning from cloud storage platforms.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware includes anti-debugging and anti-sandbox checks, and uses WebSocket for C2 communication.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign reflects a trend toward purpose-built malware and infrastructure, with frequent operations and a high delivery cadence.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The malware has variants for both Windows and Linux systems, with different communication methods and functionalities.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
-
The campaign is part of a broader trend of targeted activity by South and East Asian threat actors.
First reported: 24.10.2025 17:001 source, 1 articleShow sources
- APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign — thehackernews.com — 24.10.2025 17:00
Similar Happenings
XWorm malware variants with ransomware module and over 35 plugins observed
XWorm malware, first observed in 2022, has resurfaced with enhanced capabilities. New versions (6.0, 6.4, and 6.5) include a ransomware module and over 35 plugins, enabling data theft, keylogging, DDoS attacks, and more. The malware is being distributed in phishing campaigns and has been adopted by multiple threat actors. The original developer, XCoder, abandoned the project last year, leading to the proliferation of cracked versions. XWorm's modular architecture allows it to steal data, take control of the host, and encrypt files. Recent campaigns have used various delivery methods, including JavaScript, PowerShell, and AI-themed lures. The ransomware module, Ransomware.dll, encrypts files in specific locations and provides ransom instructions. The malware has been observed in campaigns targeting users in multiple countries, with over 18,459 infections reported in one campaign. XWorm 6.0 is being sold on cybercrime forums for $500 for lifetime access and connects to its C2 server at 94.159.113[.]64 on port 4411. The malware's plugins include modules for remote desktop access, data theft, file management, and system command execution.
Confucius Targets Pakistan with WooperStealer and Anondoor Malware
The threat actor Confucius has launched a new phishing campaign targeting Pakistan, deploying WooperStealer and Anondoor malware. The campaign has targeted government agencies, military organizations, defense contractors, and critical industries since at least December 2024. The attacks use spear-phishing and malicious documents to deliver malware that steals sensitive data and exfiltrates device information. Confucius has shifted from document-focused stealers to more advanced Python-based backdoors like Anondoor, which provides long-term persistence and command execution capabilities. The group employs DLL side-loading, obfuscated PowerShell scripts, scheduled tasks, and stealthy exfiltration routines to achieve persistence and evade detection. Anondoor is capable of full host profiling, collecting system details, geolocating public IPs, and inventoring disk volumes before receiving tasking from its command-and-control (C2) servers.
Clop extortion campaign targets Oracle E-Business Suite
The Clop ransomware gang has been exploiting multiple vulnerabilities in Oracle E-Business Suite since at least August 2025, including the zero-day vulnerability CVE-2025-61882. The gang has been sending extortion emails to executives at multiple organizations, claiming to have stolen sensitive data. The campaign involves a high-volume email blast from hundreds of compromised accounts, some previously linked to the FIN11 threat group. The emails contain contact addresses known to be listed on the Clop ransomware gang's data leak site. CrowdStrike attributes the exploitation of CVE-2025-61882 to the Cl0p ransomware gang with moderate confidence, and the first known exploitation occurred on August 9, 2025. The exploit involves an HTTP request to /OA_HTML/SyncServlet, resulting in an authentication bypass. Oracle has released an emergency patch for the zero-day vulnerability and shared indicators of compromise. The exploit was leaked by a group called Scattered Lapsus$ Hunters, raising questions about their potential collaboration with Clop. Envoy Air, a subsidiary of American Airlines, confirms that data was compromised from its Oracle E-Business Suite application after the Clop extortion gang listed American Airlines on its data leak site. Envoy Air stated that no sensitive or customer data was affected, but a limited amount of business information and commercial contact details may have been compromised. The Clop gang is also extorting Harvard University, with the university confirming that the incident impacts a limited number of parties associated with a small administrative unit. Oracle has confirmed that known vulnerabilities in its E-Business Suite, patched in July 2025, may have been exploited in these attacks. The July 2025 Critical Patch Update addressed 309 vulnerabilities across Oracle's product range, including nine for E-Business Suite. Three of these vulnerabilities are critical and three others are exploitable remotely without authentication. The extortion emails are part of a broader campaign, with the attackers sending messages from compromised accounts, some previously associated with the FIN11 threat group. The emails contain contact addresses known to be listed on the Clop ransomware gang's data leak site. Mandiant and GTIG are investigating the claims and recommend that organizations receiving these emails investigate their environments for unusual access or compromise in their Oracle E-Business Suite platforms. The UK’s National Cyber Security Centre (NCSC) has advised Oracle EBS customers to patch the critical vulnerability CVE-2025-61882, which is being exploited by the Clop ransomware group. The NCSC has urged customers to apply an emergency security update from Oracle, published over the weekend, to address the zero-day vulnerability CVE-2025-61882. The vulnerability impacts Oracle EBS versions 12.2.3-12.2.14 and allows unauthenticated attackers to send specially crafted HTTP requests to the affected component, resulting in full system compromise. The NCSC has warned that the Scattered Lapsus$ Hunters group has leaked the exploit used by the Clop gang, increasing the risk of opportunistic attacks on Oracle customers. Rapid7 has advised customers of affected Oracle EBS instances to conduct threat hunting to detect any potential malicious activity, given that exploitation in-the-wild may have occurred since August 2025. CISA has added CVE-2025-61882 to the Known Exploited Vulnerabilities (KEV) catalog, urging federal agencies to apply the fixes by October 27, 2025. WatchTowr Labs warns of potential mass, indiscriminate exploitation from multiple groups within days.
Phantom Taurus Targets Government and Telecommunications Organizations
Government and telecommunications organizations in Africa, the Middle East, and Asia have been targeted by a China-aligned nation-state actor known as Phantom Taurus over the past two-and-a-half years. The group focuses on espionage, targeting ministries of foreign affairs, embassies, geopolitical events, and military operations. Phantom Taurus employs custom-developed tools and techniques, including a bespoke malware suite named NET-STAR, to maintain long-term intelligence collection and obtain confidential data from targets of strategic interest to China. The group's activities coincide with major global events and regional security affairs, demonstrating stealth, persistence, and adaptability in their tactics, techniques, and procedures (TTPs). Phantom Taurus has been observed using a .NET malware suite named NET-STAR to breach IIS web servers, which operates almost entirely in memory and includes a fileless backdoor that establishes encrypted command-and-control (C2) sessions. The suite includes a backdoor named IIServerCore that accepts commands and encoded .NET payloads, enabling arbitrary code execution on compromised systems. The suite also includes two AssemblyExecuter loaders (v1 and v2) that allow dynamic loading of additional .NET malware, with v2 featuring advanced evasion techniques such as AMSI and ETW bypass. The group uses custom SQL queries to search for specific tables and keywords on compromised systems, exporting all matching results. Additionally, Phantom Taurus's operational methods are supported by other custom malware, including TunnelSpecter and SweetSpecter, which are used for email exfiltration.
XCSSET macOS Malware Targets Xcode Developers with Enhanced Features
A new variant of the XCSSET macOS malware has been detected, targeting Xcode developers with enhanced features. This variant includes improved browser targeting, clipboard hijacking, and persistence mechanisms. The malware spreads by infecting Xcode projects, stealing cryptocurrency, and browser data from infected devices. The malware uses run-only compiled AppleScripts for stealthy execution and employs sophisticated encryption and obfuscation techniques. It incorporates new modules for data exfiltration, persistence, and clipboard monitoring. The malware has been observed in limited attacks, with Microsoft sharing findings with Apple and GitHub to mitigate the threat. Developers are advised to keep macOS and apps up to date and inspect Xcode projects before building them.