DeskRAT Strikes Indian Government with a New Golang Malware Wave

APT36, a group with ties to Pakistan, has launched a new cyber espionage campaign that uses the Golang-based remote access trojan (RAT) DeskRAT to target Indian government agencies. The malware, which mostly targets BOSS Linux computers but has recently spread to Windows platforms, is distributed via phishing emails that contain malicious ZIP packages or cloud-hosted links. After DeskRAT is run, it creates WebSocket-based command-and-control channels that allow attackers to explore, gather, and steal confidential files while being persistent through several starting methods. The campaign highlights the critical need for improved email security, endpoint monitoring, and Linux hardening across government networks and shows how APT36’s techniques have evolved toward cross-platform, stealthier malware delivery.

Technical Description

The DeskRAT malware is a Golang-based remote access trojan that targets BOSS Linux and Windows systems via spear-phishing emails with malicious.desktop files inserted in ZIP archives or cloud-hosted links. When executed, the malware shows a decoy PDF to hide its activity while downloading and launching payloads from attacker-controlled sites like modgovindia[.]com. DeskRAT establishes persistence using a variety of ways, including systemd services, cron tasks, autostart entries, and.bashrc changes. Communication with the command-and-control (C2) infrastructure takes place across WebSocket channels to “stealth servers” that are hidden from public DNS records. The malware accepts commands for file browsing, targeted data gathering, file upload and execution, and periodic heartbeat signals, allowing complete remote control and exfiltration capabilities. The details and technicalities of the attack campaign are discussed further.

Delivery and Infection Chain:

The primary method of delivery is through phishing emails. Messages include either a ZIP attachment or a link to an archive maintained on a reputable cloud service (such as Google Drive). The archive contains a malicious.desktop file that runs a decoy PDF in a browser while executing the actual payload. Early distribution employed cloud-hosted archives for staging, but more current activity employs attacker-controlled staging domains like modgovindia[.]com and modgovindia[.]space.  The Infection chain was identified as follows

  • Initially, attackers send targeted spear-phishing emails containing ZIP attachments or links to cloud-hosted archives that hide malicious .desktop files.
  • Once, the victim opens the .desktop file, which launches a decoy PDF to appear legitimate while silently executing malicious commands in the background.
  • The malware downloads additional components or binaries from attacker-controlled domains such as modgovindia[.]com and initiates the primary DeskRAT payload.
  • Moving ahead, DeskRAT creates multiple persistence mechanisms, including systemd services, cron jobs, autostart entries, and .bashrc modifications to ensure it survives reboots.
  • Further, the trojan connects to stealth C2 servers via WebSocket or HTTP channels, allowing attackers to browse files, collect data, deploy additional payloads, and exfiltrate sensitive information.

Technical Capabilities:

DeskRAT is a powerful Golang remote access trojan that provides a variety of data collecting and remote-control tasks and runs cross-platform, mostly on BOSS Linux and Windows StealthServer variations. Prior to encrypted exfiltration, it carries out targeted file collection with size restrictions, runs commands to enumerate and traverse directories, and supports WebSocket (and in some older releases, HTTP) C2 channels to stealth name servers. The virus can transmit heartbeat/ping messages to keep C2 present, drop and run secondary payloads (shell, Python, or other desktop files), and incorporate evasive characteristics in Windows builds (anti-debugging checks). Systemd units, cron jobs, autostart entries, and.bashrc tweaks that execute helper scripts are some of the ways persistence varies under Linux, making detection and removal challenging and enabling long-term footholds.

In order to ensure that the implant survives reboots and user logins, DeskRAT uses four different mechanisms to establish resilient persistence on Linux: creating a systemd service, setting up a cron job, adding a launcher to the user autostart folder ($HOME/.config/autostart), and appending a.bashrc entry that calls a helper shell script located in $HOME/.config/system-backup/. Ping (sends a JSON timestamp and expects a pong), heartbeat (returns a heartbeat_response with timestamp), browse_files (returns directory listings), start_collection (recursively searches for configured file extensions and exfiltrates matches under a ~100 MB per-file threshold), and upload_execute (drops and runs additional payloads like Python, shell, or.desktop files) are among the compact commands that the implant exposes over its WebSocket C2 channel once it is activated. This allows for remote reconnaissance, targeted collection, and dynamic deployment of follow-on

Attribution and Evolution:

APT36 (Transparent Tribe), a Pakistan-based actor with a lengthy history of targeting Indian organizations, has been implicated in the activity; new reports link the same or closely related toolset families seen on both the Windows (StealthServer) and Linux (DeskRAT) platforms. Instead of using normal cloud services for staging, the organization now uses attacker-controlled staging servers and stealth name servers that are hidden from public DNS visibility. An investment in custom development and a strategic shift toward cross-platform, covert espionage operations are indicated by the evolution of tooling from basic implants and third-party utilities to customized Golang backdoors with modular capabilities, anti-analysis features on Windows variants, and expanded exfiltration commands.

Active Campaign and Geographic Spread:

While similar activity and related clusters have concurrently targeted the government, military, power, maritime, and diplomatic sectors throughout South and Southeast Asia, observed campaigns since mid-2025 have concentrated on Indian government targets, namely environments using BOSS Linux. The operational pattern, which frequently overlaps with or resembles strategies from regional threat clusters, consists of spear-phishing using customized lure documents, credential harvesting portals, and weaponized document delivery. With possible repercussions for diplomatic and defense communications throughout the region, the combination of regionally specialized targeting and localized lures points to a concentrated espionage effort against state and vital infrastructure institutions in India and its neighbors.

Conclusion:

With the combination of several persistence methods, stealthy C2 communications, targeted spear-phishing, and strong data gathering and exfiltration capabilities, DeskRAT and its Windows counterpart StealthServer constitute an advanced, cross-platform espionage capability from APT36. The malware’s spread across Indian government systems and the larger South and Southeast Asian region shows a high-value strategic goal, while its modular design, anti-analysis capabilities, and use of decoy documents make identification difficult. In order to minimize the risk of sensitive data and credentials being compromised, immediate defensive measures should concentrate on email hardening, network confinement, monitoring for documented persistence and C2 signs, and quick DFIR response.

Impact

As the DeskRAT campaign allows attackers to sustain long-term access, exfiltrate critical government files, and deploy secondary payloads for additional infiltration, it poses serious operational and data-security risks. Targeting vital Indian government systems increases the possibility of strategic, political, and intelligence influence, while its cross-platform reach and covert persistence techniques raise the possibility of undetected penetration. The confidentiality, availability, and integrity of vital data are at risk for impacted organizations, and they are also more vulnerable to credential theft and network lateral movement.

IOC and Context Details

Topics Details
Tactic Name Initial Access, Execution, Persistence, Command & Control, Exfiltration
Technique Name Spear-phishing
Malicious File Execution
System Service / Startup Modification
Remote Access Trojan (RAT)
Sub Technique Name Phishing with malicious attachment / link
Autostart Execution
Cron Job / Systemd Service
WebSocket C2
Attack Type Malware
Targeted Applications BOSS Linux, Windows, Cloud Storage Services
Region Impacted Primary India & Southeast Asia
Industry Impacted Government, Defense, Military, Diplomatic
IOC’s SHA-256
34ad45374d5f5059cad65e7057ec0f3e468f00234be7c34de033093efc4dd83d
6347f46d77a47b90789a1209b8f573b2529a6084f858a27d977bf23ee8a79113
7a946339439eb678316a124b8d700b21de919c81ee5bef33e8cb848b7183927b

SHA-1
3e3169c513c02126028480421fb341a167cb9fcd
1982f09bfab3a6688bb80249a079db1a759214b7
df4db969a69efc1db59f4d3c596ed590ee059777

File Names
PROCUREMENT_OF_MANPORTABLE_&_COMPAC.pdf.zip
PROCUREMENT_OF_MANPORTABLE_&_COMPAC.pdf.desktop
ELF 64-bit LSB executable

IPs
99[.]83[.]175[.]80
37[.]221[.]64[.]202
78[.]40[.]143[.]169
164[.]215[.]103[.]55

Domains
Virtualeoffice[.]cloud
seemysitelive[.]store
CVE CVE-2025-8088

Recommended Actions

  • Implement advanced phishing filters and block emails with suspicious ZIP attachments or links to cloud-hosted archives.
  • Conduct targeted phishing awareness campaigns focusing on spear-phishing lures, decoy documents, and safe handling of .desktop files.
  • Restrict execution of untrusted .desktop, Python, and shell scripts; enforce application whitelisting on Linux and Windows systems.
  • Monitor for creation of systemd services, cron jobs, autostart entries, and .bashrc modifications; alert on unauthorized changes.
  • Block or inspect WebSocket/HTTP connections to unknown external domains, and monitor for long-lived encrypted outbound sessions.
  • Alert on mass directory enumeration, recursive file searches, or exfiltration attempts exceeding defined thresholds, especially in sensitive directories.
  • Isolate affected hosts immediately, capture forensic snapshots, revoke compromised credentials, and perform thorough malware eradication.
  • Enforce multi-factor authentication, rotate credentials for critical accounts, and limit lateral movement potential through network segmentation.

References

https://www.cyfirma.com/research/apt36-a-phishing-campaign-targeting-indian-government-entities/