APT36 Malware Campaign Using Desktop Entry Files and Google Drive Payload Delivery
Pakistan-linked APT36 (Transparent Tribe) launched a new cyber-espionage campaign targeting Indian government and defense entities. Active in August 2025, the group used phishing ZIP files containing malicious Linux “.desktop” shortcuts that downloaded payloads from Google Drive.
AI Analysis
Technical Summary
The APT36 malware campaign, attributed to the Pakistan-linked threat actor group Transparent Tribe, represents a targeted cyber-espionage operation active as of August 2025. The campaign specifically targets Indian government and defense entities, leveraging phishing techniques to deliver malicious payloads to Linux-based systems. The attack vector involves phishing emails containing ZIP archives with malicious ".desktop" shortcut files, a Linux-specific file type used to launch applications. These shortcuts are crafted to stealthily download and execute additional malware payloads hosted on Google Drive, a legitimate cloud storage service, thereby evading traditional detection mechanisms that might block suspicious domains or IP addresses. The campaign employs a variety of sophisticated tactics, techniques, and procedures (TTPs) as indicated by the MITRE ATT&CK tags, including code obfuscation (T1027), masquerading (T1036), command and scripting interpreter usage (T1064), command and control over WebSocket (T1095), remote file copy (T1105), brute force (T1110), user execution via phishing (T1204), and persistence mechanisms (T1547). The use of syscall manipulation, stealth servers, and Unix timestamp evasion techniques further enhances the malware's ability to remain undetected. Indicators of compromise include multiple file hashes, an IP address located in the Netherlands (ASN=AS210654), and a suspicious domain (seemysitelive.store) used for command and control communication. Although no known exploits are reported in the wild, the campaign's use of legitimate cloud infrastructure for payload delivery and targeting of critical government sectors underscores its potential threat. The campaign's medium severity rating reflects its targeted nature and the complexity of the attack chain, which requires user interaction (phishing) and targets Linux environments, which may be less common in some organizations but critical in government and defense contexts.
Potential Impact
For European organizations, the direct impact of this campaign is currently limited given its targeting focus on Indian government and defense entities and Linux systems. However, the tactics used—phishing with malicious Linux desktop shortcuts and leveraging legitimate cloud services for payload delivery—pose a broader risk to any European entities using Linux infrastructure, especially in sensitive sectors such as government, defense, research, and critical infrastructure. If adapted or redirected, similar campaigns could compromise confidentiality by exfiltrating sensitive data, integrity by implanting persistent malware, and availability by disrupting critical services. The use of Google Drive for payload hosting complicates detection and blocking efforts, potentially increasing the risk of successful infiltration. European organizations with Linux-based systems and remote access capabilities should be vigilant, as the campaign demonstrates advanced persistence and stealth techniques that could evade traditional endpoint security solutions. Additionally, the presence of a command and control IP in the Netherlands suggests potential abuse of European infrastructure for malicious purposes, which could have reputational and operational impacts on hosting providers and network operators in the region.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice: 1) Enforce strict email filtering rules to detect and quarantine phishing emails containing ZIP files, especially those with Linux ".desktop" files. 2) Deploy endpoint detection and response (EDR) solutions capable of analyzing Linux desktop shortcut files and monitoring for unusual system calls or persistence mechanisms. 3) Monitor network traffic for anomalous connections to suspicious domains such as "seemysitelive.store" and unusual WebSocket communications, particularly those involving cloud storage services like Google Drive. 4) Implement application whitelisting on Linux systems to prevent execution of unauthorized scripts or shortcuts. 5) Conduct user awareness training focused on recognizing phishing attempts that target Linux users, emphasizing the risks of opening unexpected ZIP attachments. 6) Collaborate with cloud service providers to monitor and block abuse of legitimate platforms for malware hosting. 7) Regularly audit and harden Linux system configurations to reduce attack surface, including disabling unnecessary services and restricting permissions on desktop entry files. 8) Establish threat intelligence sharing with European CERTs and industry groups to stay updated on emerging APT36 tactics and indicators.
Affected Countries
Netherlands, Germany, France, United Kingdom, Italy, Spain
Indicators of Compromise
- hash: 566ddd4eb4ca8d4dd67b72ee7f944055
- hash: 6ac0fe0fa5d9af8193610d710a7da63c
- hash: a484f85d132609a4a6b5ed65ece7d331
- hash: 1982f09bfab3a6688bb80249a079db1a759214b7
- hash: 3e3169c513c02126028480421fb341a167cb9fcd
- hash: 508a3568c56ed4f613cfafef23ff12c81ba627eb
- hash: df4db969a69efc1db59f4d3c596ed590ee059777
- hash: 34ad45374d5f5059cad65e7057ec0f3e468f00234be7c34de033093efc4dd83d
- hash: 6347f46d77a47b90789a1209b8f573b2529a6084f858a27d977bf23ee8a79113
- hash: 7a946339439eb678316a124b8d700b21de919c81ee5bef33e8cb848b7183927b
- ip: 164.215.103.55
- url: http://seemysitelive.store:8080/ws
- domain: seemysitelive.store
APT36 Malware Campaign Using Desktop Entry Files and Google Drive Payload Delivery
Description
Pakistan-linked APT36 (Transparent Tribe) launched a new cyber-espionage campaign targeting Indian government and defense entities. Active in August 2025, the group used phishing ZIP files containing malicious Linux “.desktop” shortcuts that downloaded payloads from Google Drive.
AI-Powered Analysis
Technical Analysis
The APT36 malware campaign, attributed to the Pakistan-linked threat actor group Transparent Tribe, represents a targeted cyber-espionage operation active as of August 2025. The campaign specifically targets Indian government and defense entities, leveraging phishing techniques to deliver malicious payloads to Linux-based systems. The attack vector involves phishing emails containing ZIP archives with malicious ".desktop" shortcut files, a Linux-specific file type used to launch applications. These shortcuts are crafted to stealthily download and execute additional malware payloads hosted on Google Drive, a legitimate cloud storage service, thereby evading traditional detection mechanisms that might block suspicious domains or IP addresses. The campaign employs a variety of sophisticated tactics, techniques, and procedures (TTPs) as indicated by the MITRE ATT&CK tags, including code obfuscation (T1027), masquerading (T1036), command and scripting interpreter usage (T1064), command and control over WebSocket (T1095), remote file copy (T1105), brute force (T1110), user execution via phishing (T1204), and persistence mechanisms (T1547). The use of syscall manipulation, stealth servers, and Unix timestamp evasion techniques further enhances the malware's ability to remain undetected. Indicators of compromise include multiple file hashes, an IP address located in the Netherlands (ASN=AS210654), and a suspicious domain (seemysitelive.store) used for command and control communication. Although no known exploits are reported in the wild, the campaign's use of legitimate cloud infrastructure for payload delivery and targeting of critical government sectors underscores its potential threat. The campaign's medium severity rating reflects its targeted nature and the complexity of the attack chain, which requires user interaction (phishing) and targets Linux environments, which may be less common in some organizations but critical in government and defense contexts.
Potential Impact
For European organizations, the direct impact of this campaign is currently limited given its targeting focus on Indian government and defense entities and Linux systems. However, the tactics used—phishing with malicious Linux desktop shortcuts and leveraging legitimate cloud services for payload delivery—pose a broader risk to any European entities using Linux infrastructure, especially in sensitive sectors such as government, defense, research, and critical infrastructure. If adapted or redirected, similar campaigns could compromise confidentiality by exfiltrating sensitive data, integrity by implanting persistent malware, and availability by disrupting critical services. The use of Google Drive for payload hosting complicates detection and blocking efforts, potentially increasing the risk of successful infiltration. European organizations with Linux-based systems and remote access capabilities should be vigilant, as the campaign demonstrates advanced persistence and stealth techniques that could evade traditional endpoint security solutions. Additionally, the presence of a command and control IP in the Netherlands suggests potential abuse of European infrastructure for malicious purposes, which could have reputational and operational impacts on hosting providers and network operators in the region.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice: 1) Enforce strict email filtering rules to detect and quarantine phishing emails containing ZIP files, especially those with Linux ".desktop" files. 2) Deploy endpoint detection and response (EDR) solutions capable of analyzing Linux desktop shortcut files and monitoring for unusual system calls or persistence mechanisms. 3) Monitor network traffic for anomalous connections to suspicious domains such as "seemysitelive.store" and unusual WebSocket communications, particularly those involving cloud storage services like Google Drive. 4) Implement application whitelisting on Linux systems to prevent execution of unauthorized scripts or shortcuts. 5) Conduct user awareness training focused on recognizing phishing attempts that target Linux users, emphasizing the risks of opening unexpected ZIP attachments. 6) Collaborate with cloud service providers to monitor and block abuse of legitimate platforms for malware hosting. 7) Regularly audit and harden Linux system configurations to reduce attack surface, including disabling unnecessary services and restricting permissions on desktop entry files. 8) Establish threat intelligence sharing with European CERTs and industry groups to stay updated on emerging APT36 tactics and indicators.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.cloudsek.com/blog/investigation-report-apt36-malware-campaign-using-desktop-entry-files-and-google-drive-payload-delivery"]
- Adversary
- null
- Pulse Id
- 68a78a27909fa2f7e2fab5a6
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash566ddd4eb4ca8d4dd67b72ee7f944055 | — | |
hash6ac0fe0fa5d9af8193610d710a7da63c | — | |
hasha484f85d132609a4a6b5ed65ece7d331 | — | |
hash1982f09bfab3a6688bb80249a079db1a759214b7 | — | |
hash3e3169c513c02126028480421fb341a167cb9fcd | — | |
hash508a3568c56ed4f613cfafef23ff12c81ba627eb | — | |
hashdf4db969a69efc1db59f4d3c596ed590ee059777 | — | |
hash34ad45374d5f5059cad65e7057ec0f3e468f00234be7c34de033093efc4dd83d | — | |
hash6347f46d77a47b90789a1209b8f573b2529a6084f858a27d977bf23ee8a79113 | — | |
hash7a946339439eb678316a124b8d700b21de919c81ee5bef33e8cb848b7183927b | — |
Ip
Value | Description | Copy |
---|---|---|
ip164.215.103.55 | CC=NL ASN=AS210654 des capital b.v. |
Url
Value | Description | Copy |
---|---|---|
urlhttp://seemysitelive.store:8080/ws | — |
Domain
Value | Description | Copy |
---|---|---|
domainseemysitelive.store | — |
Threat ID: 68a78cfbad5a09ad0018401e
Added to database: 8/21/2025, 9:17:47 PM
Last enriched: 8/21/2025, 9:32:51 PM
Last updated: 8/23/2025, 4:15:49 AM
Views: 12
Related Threats
Proxyware Malware Being Distributed on YouTube Video Download Site
MediumAnalysis of malicious HWP cases of 'APT37' group distributed through K messenger
MediumThink before you Click(Fix): Analyzing the ClickFix social engineering technique
MediumNew Variant of ACRStealer Actively Distributed with Modifications
MediumCybercriminals Abuse AI Website Creation App For Phishing
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.