Description

The Pakistan-nexus advanced persistent threat group APT36 (also known as Transparent Tribe) has launched targeted spear-phishing attacks against Indian government entities during August and September 2025. These attacks employ a Golang-based remote access trojan dubbed “DeskRAT”, delivered via phishing ZIP attachments or cloud-hosted archives, and aim to establish persistent access, data exfiltration and espionage on both Linux (BOSS) and Windows systems. The campaign begins with a spear-phishing email containing either a ZIP attachment or a link to a cloud-hosted archive (e.g., Google Drive). The ZIP file includes a “.desktop” file (for Linux) or other dropper mechanism that masquerades as a PDF (e.g., “CDS_Directive_Armed_Forces.pdf”) while simultaneously executing the payload. The dropper fetches and writes a Golang-compiled binary (DeskRAT) that communicates with its command-and-control (C2) infrastructure via WebSocket (or HTTP in earlier variants). On Linux systems (e.g., those running Bharat Operating System Solutions/BOSS), persistence is achieved via systemd services, cron jobs, autostart entries in “$HOME/.config/autostart”, and modifications to the user’s .bashrc pointing to a shell script under “$HOME/.config/system-backup/”. The DeskRAT trojan supports commands like ping, heartbeat, browse_files, start_collection, upload_execute. Variants targeting Windows (StealthServer v1-v3) mirror functionality: anti-debug/anti-sandbox routines, scheduled-task or startup-folder persistence, and WebSocket C2 communications.