Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign

Posted on October 24, 2025October 24, 2025 By CWS

Oct 24, 2025Ravie LakshmananCyber Espionage / Malware
A Pakistan-nexus risk actor has been noticed focusing on Indian authorities entities as a part of spear-phishing assaults designed to ship a Golang-based malware referred to as DeskRAT.
The exercise, noticed in August and September 2025 by Sekoia, has been attributed to Clear Tribe (aka APT36), a state-sponsored hacking group identified to be energetic since a minimum of 2013. It additionally builds upon a previous marketing campaign disclosed by CYFIRMA in August 2025.
The assault chains contain sending phishing emails containing a ZIP file attachment, or in some circumstances, a hyperlink pointing to an archive hosted on professional cloud providers like Google Drive. Current inside the ZIP file is a malicious Desktop file embedding instructions to show a decoy PDF (“CDS_Directive_Armed_Forces.pdf”) utilizing Mozilla Firefox whereas concurrently executing the primary payload.
Each the artifacts are pulled from an exterior server “modgovindia[.]com”) and executing it. Like earlier than, the marketing campaign is designed to focus on BOSS (Bharat Working System Options) Linux techniques, with the distant entry trojan able to establishing command-and-control (C2) utilizing WebSockets.
The malware helps 4 totally different strategies for persistence, together with making a systemd service, establishing a cron job, including the malware to the Linux autostart listing ($HOME/.config/autostart), and configuring .bashrc to launch the trojan via a shell script written to the “$HOME/.config/system-backup/” listing.

DeskRAT helps 5 totally different instructions –

ping, to ship a JSON message with the present timestamp, together with “pong” to the C2 server
heartbeat, to ship a JSON message containing heartbeat_response and a timestamp
browse_files, to ship listing listings
start_collection, to go looking and ship information matching a predefined set of extensions and that are under 100 MB in dimension
upload_execute, to drop an extra Python, shell, or desktop payload and execute it

“DeskRAT’s C2 servers are named as stealth servers,” the French cybersecurity firm stated. “On this context, a stealth server refers to a reputation server that doesn’t seem in any publicly seen NS information for the related area.”
“Whereas the preliminary campaigns leveraged professional cloud storage platforms corresponding to Google Drive to distribute malicious payloads, TransparentTribe has now transitioned to utilizing devoted staging servers.”

The findings comply with a report from QiAnXin XLab, which detailed the marketing campaign’s focusing on of Home windows endpoints with a Golang backdoor it tracks as StealthServer by phishing emails containing booby-trapped Desktop file attachments, suggesting a cross-platform focus.
It is price noting that StealthServer for Home windows is available in three variants –

StealthServer Home windows-V1 (Noticed in July 2025), which employs a number of anti-analysis and anti-debug methods to keep away from detection; establishes persistence utilizing scheduled duties, a PowerShell script added to the Home windows Startup folder, and Home windows Registry adjustments; and makes use of TCP to speak with the C2 server with a purpose to enumerate information and add/obtain particular information
StealthServer Home windows-V2 (Noticed in late August 2025), which provides new anti‑debug checks for instruments like OllyDbg, x64dbg, and IDA, whereas maintaining the performance intact
StealthServer Home windows-V3 (Noticed in late August 2025), which makes use of WebSocket for communication and has the identical performance as DeskRAT

XLab stated it additionally noticed two Linux variants of StealthServer, certainly one of which is DeskRAT with assist for an additional command referred to as “welcome.” The second Linux model, then again, makes use of HTTP for C2 communications as an alternative of WebSocket. It options three instructions –

browse, to enumerate information beneath a specified listing
add, to add a specified file
execute, to execute a bash command

It additionally recursively searches for information matching a set of extensions proper from the foundation listing (” after which transmits them because it encounters them in an encrypted format through a HTTP POST request to “modgovindia[.]area:4000.” This means the Linux variant might have been an earlier iteration of DeskRAT, for the reason that latter encompasses a devoted “start_collection” command to exfiltrate information.

“The group’s operations are frequent and characterised by all kinds of instruments, quite a few variants, and a excessive supply cadence,” QiAnXin XLab stated.
Assaults from Different South and East Asian Menace Clusters
The event comes amid the invention of varied campaigns orchestrated by South Asia-focused risk actors in latest weeks –

A phishing marketing campaign undertaken by Bitter APT focusing on authorities, electrical energy, and army sectors in China and Pakistan with malicious Microsoft Excel attachments or RAR archives that exploit CVE-2025-8088 to in the end drop a C# implant named “cayote.log” that may collect system data and run arbitrary executables acquired from an attacker-controlled server.
A brand new wave of focused exercise undertaken by SideWinder focusing on the maritime sector and different verticals in Pakistan, Sri Lanka, Bangladesh, Nepal, and Myanmar with credential-harvesting portals and weaponized lure paperwork that ship multi-platform malware as a part of a “concentrated” marketing campaign codenamed Operation SouthNet.
An assault marketing campaign undertaken by a Vietnam-aligned hacking group referred to as OceanLotus (aka APT-Q-31) that delivers the Havoc post-exploitation framework in assaults focusing on enterprises and authorities departments in China and neighboring Southeast Asian international locations.
An assault marketing campaign undertaken by Mysterious Elephant in early 2025 that makes use of a mixture of exploit kits, phishing emails, and malicious paperwork to realize preliminary entry to focus on authorities entities and overseas affairs sectors in Pakistan, Afghanistan, Bangladesh, Nepal, India, and Sri Lanka utilizing a PowerShell script that drops BabShell (a C++ reverse shell), which then launches MemLoader HidenDesk (a loader that executes a Remcos RAT payload in reminiscence) and MemLoader Edge (one other malicious loader that embeds VRat, a variant of the open-source RAT vxRat).

Notably, these intrusions have additionally targeted on exfiltrating WhatsApp communications from compromised hosts utilizing plenty of modules – viz., Uplo Exfiltrator and Stom Exfiltrator – which might be dedicated to capturing varied information exchanged by the favored messaging platform.

One other device utilized by the risk actor is ChromeStealer Exfiltrator, which, because the identify implies, is able to harvesting cookies, tokens, and different delicate data from Google Chrome, in addition to siphon information associated to WhatsApp.
The disclosure paints an image of a hacking group that has developed past counting on instruments from different risk actors into a complicated risk operation, wielding its personal arsenal of {custom} malware. The adversary is thought to share tactical overlaps with Origami Elephant, Confucius, and SideWinder, all of that are assessed to be working with Indian pursuits in thoughts.
“Mysterious Elephant is a extremely subtle and energetic Superior Persistent Menace group that poses a major risk to authorities entities and overseas affairs sectors within the Asia-Pacific area,” Kaspesky stated. “The usage of custom-made and open-source instruments, corresponding to BabShell and MemLoader, highlights their technical experience and willingness to spend money on creating superior malware.”

The Hacker News Tags:APT36, Campaign, DeskRAT, GolangBased, Government, Indian, Malware, Targets

Post navigation

Previous Post: Hackers Target Perplexity Comet Browser Users
Next Post: Critical Windows Server WSUS Vulnerability Exploited in the Wild 

Related Posts

TA829 and UNK_GreenSec Share Tactics and Infrastructure in Ongoing Malware Campaigns The Hacker News
Over 40 Malicious Firefox Extensions Target Cryptocurrency Wallets, Stealing User Assets The Hacker News
TOR-Based Cryptojacking Attack Expands Through Misconfigured Docker APIs The Hacker News
Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware The Hacker News
F5 Breached, Linux Rootkits, Pixnapping Attack, EtherHiding & More The Hacker News
The 5 Golden Rules of Safe AI Adoption The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Newly Patched Critical Microsoft WSUS Flaw Comes Under Active Exploitation
  • MuddyWater Using New Malware Toolkit to Deliver Phoenix Backdoor Malware to International Organizations
  • New Red Teaming Tool RedTiger Attacking Gamers And Discord Accounts In The Wild
  • Critical Windows Server WSUS Vulnerability Exploited in the Wild 
  • APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Newly Patched Critical Microsoft WSUS Flaw Comes Under Active Exploitation
  • MuddyWater Using New Malware Toolkit to Deliver Phoenix Backdoor Malware to International Organizations
  • New Red Teaming Tool RedTiger Attacking Gamers And Discord Accounts In The Wild
  • Critical Windows Server WSUS Vulnerability Exploited in the Wild 
  • APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News