Skip to main content

Phishing Attack: Deploying Malware on Indian Defense BOSS Linux

Medium
Published: Fri Aug 08 2025 (08/08/2025, 17:08:30 UTC)
Source: AlienVault OTX General

Description

APT36, a Pakistan-based threat actor, has launched a sophisticated cyber-espionage campaign targeting the Indian defense sector. The group has adapted its tactics to focus on Linux-based environments, particularly BOSS Linux, used by Indian government agencies. The attack involves phishing emails with a ZIP file containing a malicious .desktop file. When executed, it downloads a legitimate PowerPoint file as a decoy while simultaneously deploying a malicious ELF binary. This multi-stage approach aims to bypass user suspicion and evade traditional security measures. The campaign signifies an advancement in APT36's capabilities and poses an increased risk to critical government and defense infrastructure. Organizations using Linux-based systems are advised to implement robust cybersecurity controls and threat detection mechanisms to mitigate potential risks.

AI-Powered Analysis

AILast updated: 08/08/2025, 21:33:18 UTC

Technical Analysis

This threat involves a sophisticated cyber-espionage campaign conducted by APT36, a Pakistan-based advanced persistent threat group, targeting the Indian defense sector. The campaign specifically focuses on Linux-based environments, with an emphasis on BOSS Linux, a Linux distribution used by Indian government agencies. The attack vector is phishing emails containing a ZIP archive with a malicious .desktop file. When the victim executes this .desktop file, it triggers a multi-stage infection process. First, a legitimate PowerPoint file is downloaded and presented as a decoy to reduce user suspicion. Simultaneously, a malicious ELF binary is deployed on the system. This ELF binary is designed to operate stealthily within the Linux environment, enabling the attacker to maintain persistence, execute arbitrary code, and potentially exfiltrate sensitive information. The use of a .desktop file as the initial infection vector is notable because it exploits the trust users place in desktop shortcut files on Linux systems, which are less commonly scrutinized compared to Windows executables. The campaign employs multiple tactics, techniques, and procedures (TTPs) aligned with MITRE ATT&CK techniques such as T1543 (Create or Modify System Process), T1564 (Hide Artifacts), T1566.001 (Spearphishing Attachment), T1071 (Application Layer Protocol), T1036 (Masquerading), T1064 (Scripting), T1571 (Non-Standard Port), T1095 (Non-Application Layer Protocol), T1518.001 (Software Discovery), T1543.003 (Windows Service), T1543.002 (Systemd Service), T1105 (Ingress Tool Transfer), and T1564.001 (Hidden Files and Directories). These techniques indicate a high level of sophistication aimed at evading detection and maintaining long-term access. While the campaign currently targets Indian defense infrastructure, the adaptation to Linux environments marks an evolution in APT36's capabilities, increasing the threat to any organization using BOSS Linux or similar Linux distributions in sensitive sectors. No known exploits in the wild have been reported yet, but the campaign's complexity and targeted nature suggest a significant espionage risk.

Potential Impact

For European organizations, the direct impact of this campaign is currently limited due to its focus on Indian defense entities and the use of BOSS Linux, which is primarily deployed within Indian government agencies. However, the techniques demonstrated by APT36 highlight a growing trend of targeting Linux environments with sophisticated phishing and malware deployment strategies. European organizations using Linux-based systems, especially in government, defense, or critical infrastructure sectors, could face similar threats if APT36 or similar actors expand their targeting scope. The multi-stage infection process and use of legitimate decoy files increase the risk of successful compromise, potentially leading to unauthorized access, data exfiltration, espionage, and disruption of critical services. The campaign also underscores the importance of monitoring phishing attempts and malware targeting Linux systems, which have traditionally been considered less vulnerable to such attacks. If adapted to European contexts, this threat could compromise confidentiality and integrity of sensitive information, disrupt operations, and damage national security interests.

Mitigation Recommendations

1. Implement strict email filtering and phishing detection mechanisms tailored to identify malicious attachments, including .desktop files and compressed archives. 2. Educate users, especially those in sensitive roles, about the risks of executing unknown or unsolicited .desktop files and the importance of verifying email sources. 3. Deploy endpoint detection and response (EDR) solutions capable of monitoring Linux environments for suspicious behaviors such as unauthorized process creation, hidden files, and unusual network communications. 4. Enforce application whitelisting and restrict execution permissions for .desktop files and scripts, particularly in user directories. 5. Regularly audit and monitor systemd services and startup scripts for unauthorized modifications or additions. 6. Utilize network segmentation and strict firewall rules to limit outbound connections from critical systems, reducing the risk of data exfiltration. 7. Maintain up-to-date threat intelligence feeds and integrate indicators of compromise (IOCs) such as file hashes, IP addresses, and domains associated with this campaign into security monitoring tools. 8. Conduct regular security assessments and penetration testing focused on Linux systems to identify and remediate potential weaknesses. 9. Implement multi-factor authentication and least privilege principles to limit attacker lateral movement post-compromise. 10. Establish incident response plans specifically addressing Linux-targeted attacks and phishing campaigns.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.cyfirma.com/research/phishing-attack-deploying-malware-on-indian-defense-boss-linux"]
Adversary
APT36
Pulse Id
68962f0efb122a6feb479f83
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash18cf1e3be0e95be666c11d1dbde4588e
hash6eb04445cad300c2878e8fbd3cb60b52
hash18732c81c356b48439d888dbb8d83dc5a167bee5
hashd60accd6488d21fe10dbff566bfee113c4979dfa
hash167b387005d6d2a55ad282273c58d1786a2ee0fa3e7e0cb361d4d61d8618ee5f
hash608fff2cd4b727799be762b95d497059a202991eb3401a55438071421b9b5e7a
hashace379265be7f848d512b27d6ca95e43cef46a81dc15d1ad92ec6f494eed42ab
hashe528799a29e9048c1e71b78223311cad2699d035a731d1a6664fc8ddd0642064
hash4502fa52c48a096c29d30f5fa62de1c32f4b79cd

Ip

ValueDescriptionCopy
ip101.99.92.182

Domain

ValueDescriptionCopy
domainsorlastore.com
domaingovin.sorlastore.com
domainmodgovin.onthewifi.com

Threat ID: 6896697cad5a09ad0006d1de

Added to database: 8/8/2025, 9:17:48 PM

Last enriched: 8/8/2025, 9:33:18 PM

Last updated: 8/10/2025, 6:17:38 AM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats