Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

TransparentTribe Targets Indian Military with DeskRAT Malware

0
Medium
Published: Thu Oct 23 2025 (10/23/2025, 21:49:48 UTC)
Source: AlienVault OTX General

Description

TransparentTribe, a Pakistani-linked threat actor, is conducting a cyber espionage campaign targeting Indian military organizations using DeskRAT, a Golang-based Remote Access Trojan. The attack begins with phishing emails containing links to malicious ZIP archives that deploy multi-stage payloads designed for Linux environments, specifically targeting the Indian government-endorsed BOSS operating system. DeskRAT establishes command and control over WebSocket connections and uses various persistence techniques to maintain access. The campaign leverages regional tensions and local protests to increase the likelihood of successful compromise. While primarily focused on Indian military targets, the malware's Linux focus and sophisticated evasion techniques highlight a targeted espionage effort. No known exploits or CVEs are associated with this malware yet, and the severity is assessed as medium. European organizations are not the primary target but could be indirectly impacted if geopolitical tensions escalate or if similar tactics are adopted against allied or related entities. Defenders should focus on phishing prevention, monitoring WebSocket traffic, and hardening Linux systems, especially those running government or military-grade OS variants.

AI-Powered Analysis

AILast updated: 10/24/2025, 09:27:37 UTC

Technical Analysis

TransparentTribe, a threat actor with ties to Pakistan, has initiated a targeted cyber espionage campaign against Indian military entities using a novel malware called DeskRAT. The infection vector relies on phishing emails that contain links to malicious ZIP archives hosted on staging servers. These archives include DESKTOP files that execute a multi-stage payload chain, culminating in the deployment of DeskRAT, a Remote Access Trojan written in Golang. DeskRAT is designed to operate on Linux environments, specifically targeting the BOSS operating system endorsed by the Indian government. The malware establishes command and control (C2) communications using WebSocket protocols, which can help evade traditional network detection mechanisms. It employs multiple persistence techniques tailored for Linux systems to maintain long-term access. The campaign exploits socio-political unrest and regional tensions to increase the success rate of phishing attacks, aligning with TransparentTribe’s historical focus on espionage supporting Pakistan’s strategic interests. Indicators of compromise include specific file hashes, URLs, and domains such as modgovindia.com, newforsomething.rest, and seeconnectionalive.website. Although no CVEs or known exploits are currently linked to DeskRAT, the malware’s capabilities allow for extensive reconnaissance, data exfiltration, and potential lateral movement within compromised networks. The campaign’s medium severity rating reflects its targeted nature, complexity, and potential impact on confidentiality and integrity of sensitive military information.

Potential Impact

For European organizations, the direct impact of this threat is currently limited, as the campaign specifically targets Indian military entities and government-endorsed Linux OS environments. However, the techniques and malware used by TransparentTribe could be adapted or repurposed against European defense contractors, government agencies, or organizations involved in Indo-European strategic partnerships. The use of WebSocket-based C2 channels and multi-stage payloads on Linux systems highlights a sophisticated approach that could evade traditional detection tools. If geopolitical tensions involving South Asia escalate, or if TransparentTribe expands its targeting scope, European entities with ties to Indian defense or government infrastructure could face espionage risks. Additionally, European organizations using similar Linux distributions or involved in supply chains with Indian military contractors should be vigilant. The compromise of sensitive military information could lead to intelligence leaks, operational disruptions, and erosion of trust in critical defense communications.

Mitigation Recommendations

1. Implement advanced phishing detection and user awareness training focused on spear-phishing campaigns exploiting regional tensions. 2. Monitor and restrict WebSocket traffic on networks, especially outbound connections to suspicious or unknown domains, to detect and block C2 communications. 3. Harden Linux systems by applying strict application whitelisting, disabling unnecessary services, and enforcing least privilege principles. 4. Deploy endpoint detection and response (EDR) solutions capable of identifying multi-stage payload execution and persistence techniques specific to Linux. 5. Regularly audit and monitor systems running government-endorsed or customized Linux distributions like BOSS for unusual activity or unauthorized changes. 6. Maintain updated threat intelligence feeds to detect known indicators of compromise such as file hashes, domains, and URLs associated with DeskRAT. 7. Segment networks to limit lateral movement and isolate critical military or government systems from general user environments. 8. Employ multi-factor authentication and robust access controls to reduce the risk of credential theft and misuse. 9. Collaborate with national cybersecurity agencies to share intelligence and coordinate responses to emerging threats from TransparentTribe or similar actors.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.sekoia.io/transparenttribe-targets-indian-military-organisations-with-deskrat"]
Adversary
TransparentTribe
Pulse Id
68faa2fc3b968f29851e7255
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash3563518ef8389c7c7ac2a80984a2c4cd
hash4c56fedd177108a8849cec423f020625
hash6dda9056917355b487bc591a828cf85a7e7d577c
hash8c1638bfd93071eeb6b1244e4a9552866a688b19
hash43715401531e0060827d3dcfd406add434829192051fe76d5ffdbb22602cc136
hash567dfbe825e155691329d74d015db339e1e6db73b704b3246b3f015ffd9f0b33

Url

ValueDescriptionCopy
urlhttp://newforsomething.rest:8080/ws
urlhttp://seeconnectionalive.website:8080/login
urlhttp://seeconnectionalive.website:8080/ws
urlhttps://modgovindia.com/CDS
urlhttps://modgovindia.com/CDS_Directive_Armed_Forces.pdf
urlhttps://modgovindia.com/download.php?file=Gimpfile.txt

Domain

ValueDescriptionCopy
domainmodgovindia.com
domainnewforsomething.rest
domainseeconnectionalive.website

Threat ID: 68fb42fddf38e44162d5baf4

Added to database: 10/24/2025, 9:12:29 AM

Last enriched: 10/24/2025, 9:27:37 AM

Last updated: 10/25/2025, 12:48:08 AM

Views: 31

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats