Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

TAG-140 Deploys DRAT V2 RAT, Targeting Indian Government, Defense, and Rail Sectors

Posted on July 7, 2025July 7, 2025 By CWS

A hacking group with ties aside from Pakistan has been discovered concentrating on Indian authorities organizations with a modified variant of a distant entry trojan (RAT) referred to as DRAT.
The exercise has been attributed by Recorded Future’s Insikt Group to a menace actor tracked as TAG-140, which it stated overlaps with SideCopy, an adversarial collective assessed to be an operational sub-cluster inside Clear Tribe (aka APT-C-56, APT36, Datebug, Earth Karkaddan, Mythic Leopard, Operation C-Main, and ProjectM).
“TAG-140 has persistently demonstrated iterative development and selection in its malware arsenal and supply strategies,” the Mastercard-owned firm stated in an evaluation revealed final month.
“This newest marketing campaign, which spoofed the Indian Ministry of Defence through a cloned press launch portal, marks a slight however notable shift in each malware structure and command-and-control (C2) performance.”
The up to date model of DRAT, referred to as DRAT V2, is the newest addition to SideCopy’s RAT arsenal, which additionally includes different instruments like Motion RAT, AllaKore RAT, Ares RAT, CurlBack RAT, ReverseRAT, Spark RAT, and Xeno RAT to contaminate Home windows and Linux techniques.
The assault exercise demonstrates the adversary’s evolving playbook, highlighting its potential to refine and diversify to an “interchangeable suite” of RAT malware to reap delicate information to complicate attribution, detection, and monitoring efforts.

Assaults orchestrated by the menace actor have broadened their concentrating on focus past authorities, protection, maritime, and tutorial sectors to embody organizations affiliated with the nation’s railway, oil and gasoline, and exterior affairs ministries. The group is understood to be energetic since at the least 2019.
The an infection sequence documented by Recorded Future leverages a ClickFix-style strategy that spoofs the Indian Ministry of Defence’s official press launch portal to drop a .NET-based model of DRAT to a brand new Delphi-compiled variant.
The counterfeit web site has one energetic hyperlink that, when clicked, initiates an an infection sequence that surreptitiously copies a malicious command to the machine’s clipboard and urges the sufferer to stick and execute it by launching a command shell.

This causes the retrieval of an HTML Utility (HTA) file from an exterior server (“trade4wealth[.]in”), which is then executed by way of mshta.exe to launch a loader referred to as BroaderAspect. The loader is liable for downloading and launching a decoy PDF, establishing persistence by means of Home windows Registry adjustments, and downloading and operating DRAT V2 from the identical server.
DRAT V2 provides a brand new command for arbitrary shell command execution, bettering its post-exploitation flexibility. It additionally obfuscates its C2 IP addresses utilizing Base64-encoding and updates its customized server-initiated TCP protocol to help instructions enter in each ASCII and Unicode. Nevertheless, the server responds solely in ASCII. The unique DRAT requires Unicode for each enter and output.
“In comparison with its predecessor, DRAT V2 reduces string obfuscation by holding most command headers in plaintext, doubtless prioritizing parsing reliability over stealth,” Recorded Future stated. “DRAT V2 lacks superior anti-analysis strategies and depends on fundamental an infection and persistence strategies, making it detectable through static and behavioral evaluation.”
Different identified capabilities permit it to carry out a variety of actions on compromised hosts, together with conducting reconnaissance, importing further payloads, and exfiltrating information.

“These capabilities present TAG-140 with persistent, versatile management over the contaminated system and permit for each automated and interactive post-exploitation exercise with out requiring the deployment of auxiliary malware instruments,” the corporate stated.
“DRAT V2 seems to be one other modular addition slightly than a definitive evolution, reinforcing the probability that TAG-140 will persist in rotating RATs throughout campaigns to obscure signatures and preserve operational flexibility.”
APT36 Campaigns Ship Ares RAT and DISGOMOJI
State-sponsored menace exercise and coordinated hacktivist operations from Pakistan flared up throughout the India-Pakistan battle in Might 2025, with APT36 capitalizing on the occasions to distribute Ares RAT in assaults concentrating on protection, authorities, IT, healthcare, schooling, and telecom sectors.
“With the deployment of instruments like Ares RAT, attackers gained full distant entry to contaminated techniques – opening the door to surveillance, information theft, and potential sabotage of essential companies,” Seqrite Labs famous again in Might 2025.
Latest APT36 campaigns have been discovered to disseminate rigorously crafted phishing emails containing malicious PDF attachments to focus on Indian protection personnel.

The messages masquerade as buy orders from the Nationwide Informatics Centre (NIC) and persuade the recipients to click on on a button embedded throughout the PDF paperwork. Doing so leads to the obtain of an executable that deceptively shows a PDF icon and employs the double extension format (i.e., *.pdf.exe) to look respectable to Home windows customers.
The binary, in addition to that includes anti-debugging and anti-VM options to sidestep evaluation, is designed to launch a next-stage payload in reminiscence that may enumerate recordsdata, log keystrokes, seize clipboard content material, acquire browser credentials, and get in touch with a C2 server for information exfiltration and distant entry.
“APT36 poses a major and ongoing cyber menace to nationwide safety, particularly concentrating on Indian protection infrastructure,” CYFIRMA stated. “The group’s use of superior phishing techniques and credential theft exemplifies the evolving sophistication of contemporary cyber espionage.”

One other marketing campaign detailed by 360 Menace Intelligence Middle has leveraged a brand new variant of a Go-based malware known as DISGOMOJI as a part of booby-trapped ZIP recordsdata distributed through phishing assaults. The malware, the Beijing-based cybersecurity firm stated, is an ELF executable program written in Golang and makes use of Google Cloud for C2, marking a shift from Discord.

“As well as, browser theft plug-ins and distant administration instruments will likely be downloaded to attain additional theft operations and distant management,” it stated. “The operate of downloading the DISGOMOJI variant is much like the load discovered earlier than, however the earlier DISGOMOJI used the Discord server, whereas this time it used Google Cloud Service for communication.”
Confucius Drops WooperStealer and Anondoor
The findings come because the cyber espionage actor often called Confucius has been linked to a brand new marketing campaign that deploys an data stealer referred to as WooperStealer and a beforehand undocumented modular backdoor Anondoor.
Confucius is assessed to be a menace group working with targets that align with India. It is believed to be energetic since at the least 2013, concentrating on authorities and army items in South Asia and East Asia.
In accordance with Seebug’s KnownSec 404 Group, the multi-stage assaults make use of Home windows Shortcut (LNK) recordsdata as a place to begin to ship Anondoor utilizing DLL side-loading strategies, following which system data is collected and WooperStealer is fetched from a distant server.
The backdoor is fully-featured, enabling an attacker to difficulty instructions that may execute instructions, take screenshots, obtain recordsdata, dump passwords from the Chrome browser, in addition to listing recordsdata and folders.
“It has advanced from the beforehand uncovered single espionage trojan of downloading and executing to a modular backdoor, demonstrating a comparatively excessive potential of technological iteration,” KnownSec 404 Group stated. “Its backdoor element is encapsulated in a C# DLL file and evaded sandbox detection by loading the required methodology by means of invoke.”

Discovered this text attention-grabbing? Comply with us on Twitter  and LinkedIn to learn extra unique content material we put up.

The Hacker News Tags:Defense, Deploys, DRAT, Government, Indian, Rail, RAT, Sectors, TAG140, Targeting

Post navigation

Previous Post: PoC Released for Linux Privilege Escalation Vulnerability via udisksd and libblockdev
Next Post: APT36 Attacking BOSS Linux Systems With Weaponized ZIP Files to Steal Sensitive Data

Related Posts

Understanding Help Desk Scams and How to Defend Your Organization The Hacker News
Golden Chickens Deploy TerraStealerV2 to Steal Browser Credentials and Crypto Wallet Data The Hacker News
U.S. Charges Yemeni Hacker Behind Black Kingdom Ransomware Targeting 1,500 Systems The Hacker News
North Korean Hackers Target Web3 with Nim Malware and Use ClickFix in BabyShark Campaign The Hacker News
Key Insights from the 2025 State of Pentesting Report The Hacker News
APT Intrusions, AI Malware, Zero-Click Exploits, Browser Hijacks and More The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hunters International Shuts Down, Offers Free Decryptors as It Morphs Into World Leaks
  • Ingram Micro Scrambling to Restore Systems After Ransomware Attack
  • New Linux EDR Evasion Tool Using io_uring Kernel Feature
  • 1000+ New Fake Domains Mimic Amazon Prime Day Registered to Hunt Online Shoppers
  • Chrome 0-Day, Ivanti Exploits, MacOS Stealers, Crypto Heists and More

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hunters International Shuts Down, Offers Free Decryptors as It Morphs Into World Leaks
  • Ingram Micro Scrambling to Restore Systems After Ransomware Attack
  • New Linux EDR Evasion Tool Using io_uring Kernel Feature
  • 1000+ New Fake Domains Mimic Amazon Prime Day Registered to Hunt Online Shoppers
  • Chrome 0-Day, Ivanti Exploits, MacOS Stealers, Crypto Heists and More

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News