The Pakistan-linked threat actor Transparent Tribe (APT36), also known as Mythic Leopard, ProjectM, TEMP.Lapis, Earth Karkaddan, Copper Fieldstone, and Storm-0156, has launched a targeted cyber-espionage campaign against Indian military, defense, and government organizations. The campaign focuses on systems running BOSS Linux, India’s official government distribution, deploying a custom Golang-based Remote Access Trojan (RAT) named DeskRAT.
This advanced attack chain begins with spear-phishing emails disguised as defense-related communications referencing civil unrest and regional incidents. These lures deliver malicious ZIP archives that contain .desktop dropper files and decoy PDFs. Once executed, DeskRAT provides stealthy remote access, enabling file exfiltration, persistence, and long-term surveillance on compromised systems.
The campaign represents APT36’s strategic evolution—transitioning from Windows-based malware to Linux-focused espionage operations, aligning with the group’s continued targeting of Indian defense assets to support Pakistan’s intelligence objectives.
Transparent Tribe leverages spear-phishing emails that mimic legitimate Indian defense communications. These emails reference real-world events like Ladakh unrest or military directives, enhancing credibility.
When the .desktop file is executed, it triggers a Bash one-liner that downloads, decodes, and launches the DeskRAT payload. The malware uses built-in Linux utilities to evade detection and initiate covert operations.
DeskRAT establishes a WebSocket-based Command and Control (C2) channel using fake metadata to blend in with legitimate network traffic. Once connected, it allows attackers to:
DeskRAT employs four persistence mechanisms tailored for Linux environments:
.bashrc)Its source code reveals LLM-assisted development patterns and placeholder functions to hinder reverse engineering.
The campaign’s timing and focus align with Pakistan’s regional intelligence goals, signaling an escalation in Linux-based espionage targeting India’s defense digital infrastructure.
xxd) and restrict execution permissions in user and temporary directories..desktop files..bashrc entries.systemd or cron jobs.SHA256 Hashes:
MD5 Hashes:
File Names:
MoM_regarding_Defence_Sectors_by_Secy_Defence_25_Sep_2025.zipMoM_regarding_Defence_Sectors_by_Secy_Defence_25_Sep_2025.desktopFile Paths:
/tmp/MoM_regarding_Defence_Sectors_by_Secy_Defence_25-Sep_2025-<timestamp>$HOME/.config/autostart/system-backup.desktop$HOME/.config/system-backup/startup.sh$HOME/.config/system-backup/client.logDomain:
URLs:
IPv4 Address:
| Tactic | Technique | Technique ID |
|---|---|---|
| Initial Access | Spearphishing Attachment | T1566.001 |
| Execution | Unix Shell Command and Scripting Interpreter | T1059.004 |
| Persistence | Boot or Logon Autostart Execution, systemd | T1543.003, T1547 |
| Defense Evasion | Obfuscated Files or Information | T1027 |
| Discovery | System Information Discovery | T1082 |
| Collection | Data from Local System | T1005 |
| Exfiltration | Exfiltration Over C2 Channel | T1041 |
| Command and Control | WebSocket-based C2 | T1071 |
| Impact | Data Theft and Espionage | T1499 |
| Deobfuscation | Decode Files or Information | T1140 |
| Hide Artifacts | Hidden Files and Directories | T1564.001 |
Get through updates and upcoming events, and more directly in your inbox