Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing

Posted on August 25, 2025August 25, 2025 By CWS

Aug 25, 2025Ravie LakshmananMalware / Cyber Assault
The superior persistent menace (APT) actor often called Clear Tribe has been noticed concentrating on each Home windows and BOSS (Bharat Working System Options) Linux techniques with malicious Desktop shortcut information in assaults concentrating on Indian Authorities entities.
“Preliminary entry is achieved by means of spear-phishing emails,” CYFIRMA stated. “Linux BOSS environments are focused by way of weaponized .desktop shortcut information that, as soon as opened, obtain and execute malicious payloads.”
Clear Tribe, additionally known as APT36, is assessed to be of Pakistani origin, with the group – together with its sub-cluster SideCopy – having a storied historical past of breaking into Indian authorities establishments with a wide range of distant entry trojans (RATs).
The most recent dual-platform demonstrates the adversarial collective’s continued sophistication, permitting it to broaden its concentrating on footprint and guarantee entry to compromised environments.

The assault chains start with phishing emails bearing supposed assembly notices, which, in actuality, are nothing however booby-trapped Linux desktop shortcut information (“Meeting_Ltr_ID1543ops.pdf.desktop”). These information masquerade as PDF paperwork to trick recipients into opening them, resulting in the execution of a shell script.
The shell script serves as a dropper to fetch a hex-encoded file from an attacker-controlled server (“securestore[.]cv”) and put it aside to disk as an ELF binary, whereas concurrently opening a decoy PDF hosted on Google Drive by launching Mozilla Firefox. The Go-based binary, for its half, establishes contact with a hard-coded command-and-control (C2) server, modgovindia[.]house:4000, to obtain instructions, fetch payloads, and exfiltrate knowledge.
The malware additionally establishes persistence by the use of a cron job that executes the primary payload routinely after a system reboot or course of termination.
Cybersecurity firm CloudSEK, which additionally independently reported the exercise, stated the malware performs system reconnaissance and is provided to hold out a collection of dummy anti-debugging and anti-sandbox checks in a bid to throw off emulators and static analyzers.
Moreover, Hunt.io’s evaluation of the marketing campaign has revealed that the assaults are designed to deploy a recognized Clear Tribe backdoor known as Poseidon that allows knowledge assortment, long-term entry, credential harvesting, and doubtlessly lateral motion.

“APT36’s functionality to customise its supply mechanisms in line with the sufferer’s working setting thereby will increase its possibilities of success whereas sustaining persistent entry to essential authorities infrastructure and evading conventional safety controls,” CYFIRMA stated.
The disclosure comes weeks after the Clear Tribe actors have been noticed concentrating on Indian protection organizations and associated authorities entities utilizing spoofed domains with the last word purpose of stealing credentials and two-factor authentication (2FA) codes. It is believed that customers are redirected to those URLs by means of spear-phishing emails.
“Upon getting into a legitimate e-mail ID within the preliminary phishing web page and clicking the ‘Subsequent’ button, the sufferer is redirected to a second web page that prompts the person to enter their e-mail account password and the Kavach authentication code,” CYFIRMA stated.
It is value noting that the concentrating on of Kavach, a 2FA resolution utilized by the Indian authorities companies to enhance account safety, is a tried-and-tested tactic adopted by Clear Tribe and SideCopy since early 2022.

“Using typo-squatted domains mixed with infrastructure hosted on Pakistan-based servers is in line with the group’s established techniques, methods, and procedures,” the corporate stated.
The findings additionally observe the invention of a separate marketing campaign undertaken by a South Asian APT to strike Bangladesh, Nepal, Pakistan, Sri Lanka, and Turkey by means of spear-phishing emails which are engineered for credential theft utilizing lookalike pages hosted on Netlify and Pages.dev.
“These campaigns mimic official communication to trick victims into getting into credentials on faux login pages,” Hunt.io stated earlier this month, attributing it to a hacking group known as SideWinder.
“Spoofed Zimbra and Safe Portal Pages have been made to seem like official authorities e-mail, file-sharing, or doc add companies, prompting victims to submit credentials by means of faux login panels.”

The Hacker News Tags:Desktop, Govt, Indian, Phishing, Shortcuts, Targets, Transparent, Tribe, Weaponized

Post navigation

Previous Post: Farmers Insurance Data Breach Impacts Over 1 Million People
Next Post: Arch Linux Project Responding to Week-Long DDoS Attack

Related Posts

FBI and Europol Disrupt Lumma Stealer Malware Network Linked to 10 Million Infections The Hacker News
Microsoft OneDrive File Picker Flaw Grants Apps Full Cloud Access — Even When Uploading Just One File The Hacker News
Hackers Deploy Stealth Backdoor in WordPress Mu-Plugins to Maintain Admin Access The Hacker News
Over 269,000 Websites Infected with JSFireTruck JavaScript Malware in One Month The Hacker News
Hackers Leverage Microsoft Teams to Spread Matanbuchus 3.0 Malware to Targeted Firms The Hacker News
OneClik Malware Targets Energy Sector Using Microsoft ClickOnce and Golang Backdoors The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Pakistani Hackers Back at Targeting Indian Government Entities
  • Threat Actors Weaponizing Windows Scheduled Tasks to Establish Persistence Without Requiring Extra Tools
  • Chip Programming Firm Data I/O Hit by Ransomware
  • Insights from 160 Million Attack Simulations
  • Anatsa Android Banking Trojan Now Targeting 830 Financial Apps

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Pakistani Hackers Back at Targeting Indian Government Entities
  • Threat Actors Weaponizing Windows Scheduled Tasks to Establish Persistence Without Requiring Extra Tools
  • Chip Programming Firm Data I/O Hit by Ransomware
  • Insights from 160 Million Attack Simulations
  • Anatsa Android Banking Trojan Now Targeting 830 Financial Apps

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News