Skip to main content

APT36: Targets Indian BOSS Linux Systems with Weaponized AutoStart Files

Medium
Published: Sat Aug 23 2025 (08/23/2025, 10:33:58 UTC)
Source: AlienVault OTX General

Description

APT36, a Pakistan-based threat actor, is conducting a cyber-espionage campaign against Indian Government entities, targeting BOSS Linux systems with weaponized .desktop files. The group uses spear-phishing emails to deliver malicious payloads, exploiting the Linux environment to maintain persistent access and evade security controls. The campaign involves sophisticated tactics, including the use of custom malware, command and control servers, and data exfiltration techniques. The attackers leverage newly registered domains and employ various MITRE ATT&CK techniques to execute their operations. This activity demonstrates APT36's increasing sophistication and adaptability in targeting critical government infrastructure.

AI-Powered Analysis

AILast updated: 08/25/2025, 11:18:24 UTC

Technical Analysis

APT36, a Pakistan-based advanced persistent threat (APT) group, is conducting a targeted cyber-espionage campaign against Indian government entities by exploiting BOSS Linux systems. BOSS Linux is a Linux distribution developed and promoted by the Indian government for use in government offices and institutions. The attackers employ spear-phishing emails containing weaponized .desktop files, which are native Linux shortcut files capable of executing commands when opened. These malicious .desktop files serve as the initial infection vector, allowing the attackers to deploy custom ELF (Executable and Linkable Format) malware tailored for the Linux environment. Once executed, the malware establishes persistence on the compromised systems by leveraging autostart mechanisms inherent to Linux desktop environments, enabling the threat actor to maintain long-term access. The campaign uses sophisticated tactics including the use of newly registered domains (e.g., modgovindia.space, securestore.cv) and command and control (C2) servers to receive commands and exfiltrate sensitive data. The attackers employ a wide range of MITRE ATT&CK techniques such as T1037 (Boot or Logon Autostart Execution), T1014 (Rootkit), T1025 (Data from Removable Media), T1082 (System Information Discovery), T1071 (Application Layer Protocol), T1053 (Scheduled Task), T1005 (Data from Local System), T1011.001 (Exfiltration Over C2 Channel), T1222 (File and Directory Permissions Modification), T1003.001 (OS Credential Dumping), T1090 (Proxy), T1083 (File and Directory Discovery), T1064 (Scripting), T1048 (Exfiltration Over Alternative Protocol), T1571 (Non-Standard Port), T1546.004 (Event Triggered Execution), T1095 (Non-Application Layer Protocol), T1498 (Network Denial of Service), T1543.002 (Windows Service), T1105 (Ingress Tool Transfer), T1564.001 (Hidden Files and Directories), and T1001.001 (Data Obfuscation). These techniques demonstrate the group’s adaptability and sophistication in evading detection and maintaining stealthy operations. The campaign’s focus on BOSS Linux systems highlights a strategic targeting of Indian government infrastructure, aiming to gather intelligence and maintain persistent surveillance. Indicators of compromise include multiple malware hashes, IP addresses, and malicious domains associated with the campaign. No known public exploits or CVEs are currently linked to this threat, and the severity is assessed as medium by the source.

Potential Impact

For European organizations, the direct impact of this campaign is currently limited due to its specific targeting of Indian government BOSS Linux systems. However, the tactics and malware used by APT36 could potentially be adapted to target Linux systems in Europe, especially those running similar distributions or government-customized Linux variants. If European government entities or critical infrastructure adopt Linux distributions with similar autostart mechanisms or if spear-phishing campaigns are tailored to European targets, the risk could increase. The campaign’s use of spear-phishing and weaponized .desktop files underscores the risk to organizations relying on Linux desktops or workstations. Successful compromise could lead to espionage, data exfiltration, credential theft, and persistent backdoors, threatening confidentiality and integrity of sensitive information. Additionally, the use of advanced evasion techniques and custom malware complicates detection and response efforts. European organizations involved in government, defense, or critical infrastructure sectors should be particularly vigilant, as these sectors are often targeted by nation-state actors for espionage purposes. The campaign also highlights the importance of securing Linux environments, which are increasingly prevalent in European IT infrastructures.

Mitigation Recommendations

1. Implement strict email filtering and spear-phishing awareness training focused on recognizing malicious attachments such as .desktop files. 2. Enforce application whitelisting on Linux systems to prevent execution of unauthorized or unknown binaries and scripts. 3. Harden Linux autostart mechanisms by auditing and restricting .desktop files and startup scripts to trusted sources only. 4. Monitor and analyze network traffic for connections to suspicious domains and IP addresses, especially newly registered or uncommon domains. 5. Deploy endpoint detection and response (EDR) solutions capable of detecting Linux-specific threats, including anomalous process behaviors and persistence mechanisms. 6. Regularly audit file and directory permissions to detect unauthorized modifications indicative of persistence or privilege escalation attempts. 7. Use multi-factor authentication (MFA) and limit credential exposure to reduce the impact of credential dumping. 8. Maintain up-to-date threat intelligence feeds and indicators of compromise (IOCs) to enable timely detection of known malware hashes and C2 infrastructure. 9. Conduct regular security assessments and penetration testing focused on Linux environments to identify and remediate weaknesses. 10. Segment networks to limit lateral movement and data exfiltration capabilities of attackers. 11. Establish incident response plans tailored for Linux-based compromises, including forensic readiness to analyze ELF malware and autostart abuse.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.cyfirma.com/research/apt36-targets-indian-boss-linux-systems-with-weaponized-autostart-files"]
Adversary
APT36
Pulse Id
68a999165ab79f5b181e6068
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash10b7139952e3daae8f9d7ee407696ccf
hash5bfeeae3cc9386513dc7c301c61e67a7
hashbcef7d3ca12afa877467efc078d9c80c0ea5d242
hash508a2bcaa4c511f7db2d4491bb76effaa7231d66110c28632b95c77be40ea6b1
hash8f8da8861c368e74b9b5c1c59e64ef00690c5eff4a95e1b4fcf386973895bef1
hashe689afee5f7bdbd1613bd9a3915ef2a185a05c72aaae4df3dee988fa7109cb0b
hash1d1dc12334b79656c0154dab8e8afdbff14f131d

Ip

ValueDescriptionCopy
ip45.141.58.199

Url

ValueDescriptionCopy
urlhttp://modgovindia.space

Domain

ValueDescriptionCopy
domainmodgovindia.space
domainsecurestore.cv

Threat ID: 68ac42cead5a09ad004b062c

Added to database: 8/25/2025, 11:02:38 AM

Last enriched: 8/25/2025, 11:18:24 AM

Last updated: 8/30/2025, 12:26:02 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats