Transparent Tribe, an established state-sponsored group also known as APT36, has recently intensified its espionage efforts against Indian strategic interests. The group utilizes spear-phishing emails containing malicious ZIP archives to deliver weaponized Windows shortcut files that masquerade as official PDF documents. Once a user interacts with these files, a multi-stage infection process begins, leveraging the legitimate Windows utility mshta.exe to execute malicious scripts while simultaneously displaying a decoy PDF to maintain the illusion of legitimacy.
The technical complexity of this campaign is evident in the malware’s ability to profile the victim’s environment and adapt its behavior based on the specific security software it encounters. The remote access trojan identifies whether antivirus solutions like Kaspersky, Quick Heal, or Avast are present and chooses a unique persistence method for each one. This level of customization ensures that the malware can successfully embed itself in the system’s startup routines while bypassing the unique detection signatures of different security providers.
At the heart of these attacks is a powerful dynamic link library that grants attackers comprehensive control over the infected host. This payload supports a wide array of intrusive functions, including file management, data exfiltration, and the capture of screenshots and clipboard data. To hinder analysis and bypass automated security filters, the malware developers have employed obfuscation techniques such as storing command-and-control server endpoints in reverse order within the code.
GET 50% Discount for VPN/ANTIVIRUS SOFTWARE AT 911Cyber - CODE: bit5025
Recent investigations have also uncovered a secondary attack chain that uses a fake government advisory to distribute a loader based on the .NET framework. This variant downloads a malicious installer from a remote server to deploy further executable files and registry modifications for long-term access. The lures used in these attacks often repurpose legitimate cybersecurity advisories from other regions, demonstrating a calculated effort to exploit the current threat landscape and social engineering opportunities.
Despite some of the command-and-control infrastructure currently appearing inactive, the persistence mechanisms established on infected machines remain a significant threat. The malware continues to beacon out to its servers using specific endpoints for registration and system heartbeats. This strategic approach highlights Transparent Tribe’s commitment to gathering sensitive intelligence through a flexible and ever-evolving arsenal of digital weaponry designed for prolonged surveillance.
Source: Transparent Tribe Launches RAT Attacks On Indian Government Academia



