A hacking group with ties apart from Pakistan has been discovered focusing on Indian authorities organizations with a modified variant of a distant entry trojan (RAT) known as DRAT.
The exercise has been attributed by Recorded Future’s Insikt Group to a risk actor tracked as TAG-140, which it mentioned overlaps with SideCopy, an adversarial collective assessed to be an operational sub-cluster inside Clear Tribe (aka APT-C-56, APT36, Datebug, Earth Karkaddan, Mythic Leopard, Operation C-Main, and ProjectM).
“TAG-140 has persistently demonstrated iterative development and selection in its malware arsenal and supply methods,” the Mastercard-owned firm mentioned in an evaluation printed final month.
“This newest marketing campaign, which spoofed the Indian Ministry of Defence through a cloned press launch portal, marks a slight however notable shift in each malware structure and command-and-control (C2) performance.”
The up to date model of DRAT, known as DRAT V2, is the newest addition to SideCopy’s RAT arsenal, which additionally includes different instruments like Motion RAT, AllaKore RAT, Ares RAT, CurlBack RAT, ReverseRAT, Spark RAT, and Xeno RAT to contaminate Home windows and Linux methods.
The assault exercise demonstrates the adversary’s evolving playbook, highlighting its skill to refine and diversify to an “interchangeable suite” of RAT malware to reap delicate information to complicate attribution, detection, and monitoring efforts.
Assaults orchestrated by the risk actor have broadened their focusing on focus past authorities, protection, maritime, and educational sectors to embody organizations affiliated with the nation’s railway, oil and gasoline, and exterior affairs ministries. The group is thought to be lively since a minimum of 2019.
The an infection sequence documented by Recorded Future leverages a ClickFix-style strategy that spoofs the Indian Ministry of Defence’s official press launch portal to drop a .NET-based model of DRAT to a brand new Delphi-compiled variant.
The counterfeit web site has one lively hyperlink that, when clicked, initiates an an infection sequence that surreptitiously copies a malicious command to the machine’s clipboard and urges the sufferer to stick and execute it by launching a command shell.
This causes the retrieval of an HTML Utility (HTA) file from an exterior server (“trade4wealth[.]in”), which is then executed via mshta.exe to launch a loader known as BroaderAspect. The loader is liable for downloading and launching a decoy PDF, organising persistence by Home windows Registry adjustments, and downloading and working DRAT V2 from the identical server.
DRAT V2 provides a brand new command for arbitrary shell command execution, enhancing its post-exploitation flexibility. It additionally obfuscates its C2 IP addresses utilizing Base64-encoding and updates its customized server-initiated TCP protocol to help instructions enter in each ASCII and Unicode. Nevertheless, the server responds solely in ASCII. The unique DRAT requires Unicode for each enter and output.
“In comparison with its predecessor, DRAT V2 reduces string obfuscation by holding most command headers in plaintext, doubtless prioritizing parsing reliability over stealth,” Recorded Future mentioned. “DRAT V2 lacks superior anti-analysis methods and depends on fundamental an infection and persistence strategies, making it detectable through static and behavioral evaluation.”
Different identified capabilities enable it to carry out a variety of actions on compromised hosts, together with conducting reconnaissance, importing extra payloads, and exfiltrating information.
“These capabilities present TAG-140 with persistent, versatile management over the contaminated system and permit for each automated and interactive post-exploitation exercise with out requiring the deployment of auxiliary malware instruments,” the corporate mentioned.
“DRAT V2 seems to be one other modular addition fairly than a definitive evolution, reinforcing the chance that TAG-140 will persist in rotating RATs throughout campaigns to obscure signatures and keep operational flexibility.”
APT36 Campaigns Ship Ares RAT and DISGOMOJI
State-sponsored risk exercise and coordinated hacktivist operations from Pakistan flared up in the course of the India-Pakistan battle in Might 2025, with APT36 capitalizing on the occasions to distribute Ares RAT in assaults focusing on protection, authorities, IT, healthcare, training, and telecom sectors.
“With the deployment of instruments like Ares RAT, attackers gained full distant entry to contaminated methods – opening the door to surveillance, information theft, and potential sabotage of vital companies,” Seqrite Labs famous again in Might 2025.
Latest APT36 campaigns have been discovered to disseminate fastidiously crafted phishing emails containing malicious PDF attachments to focus on Indian protection personnel.
The messages masquerade as buy orders from the Nationwide Informatics Centre (NIC) and persuade the recipients to click on on a button embedded throughout the PDF paperwork. Doing so leads to the obtain of an executable that deceptively shows a PDF icon and employs the double extension format (i.e., *.pdf.exe) to look authentic to Home windows customers.
The binary, in addition to that includes anti-debugging and anti-VM options to sidestep evaluation, is designed to launch a next-stage payload in reminiscence that may enumerate information, log keystrokes, seize clipboard content material, receive browser credentials, and get in touch with a C2 server for information exfiltration and distant entry.
“APT36 poses a major and ongoing cyber risk to nationwide safety, particularly focusing on Indian protection infrastructure,” CYFIRMA mentioned. “The group’s use of superior phishing techniques and credential theft exemplifies the evolving sophistication of recent cyber espionage.”
One other marketing campaign detailed by 360 Menace Intelligence Heart has leveraged a brand new variant of a Go-based malware known as DISGOMOJI as a part of booby-trapped ZIP information distributed through phishing assaults. The malware, the Beijing-based cybersecurity firm mentioned, is an ELF executable program written in Golang and makes use of Google Cloud for C2, marking a shift from Discord.
“As well as, browser theft plug-ins and distant administration instruments will probably be downloaded to attain additional theft operations and distant management,” it mentioned. “The operate of downloading the DISGOMOJI variant is much like the load discovered earlier than, however the earlier DISGOMOJI used the Discord server, whereas this time it used Google Cloud Service for communication.”
Confucius Drops WooperStealer and Anondoor
The findings come because the cyber espionage actor generally known as Confucius has been linked to a brand new marketing campaign that deploys an info stealer known as WooperStealer and a beforehand undocumented modular backdoor Anondoor.
Confucius is assessed to be a risk group working with targets that align with India. It is believed to be lively since a minimum of 2013, focusing on authorities and army items in South Asia and East Asia.
Based on Seebug’s KnownSec 404 Crew, the multi-stage assaults make use of Home windows Shortcut (LNK) information as a place to begin to ship Anondoor utilizing DLL side-loading methods, following which system info is collected and WooperStealer is fetched from a distant server.
The backdoor is fully-featured, enabling an attacker to concern instructions that may execute instructions, take screenshots, obtain information, dump passwords from the Chrome browser, in addition to listing information and folders.
“It has advanced from the beforehand uncovered single espionage trojan of downloading and executing to a modular backdoor, demonstrating a comparatively excessive skill of technological iteration,” KnownSec 404 Crew mentioned. “Its backdoor element is encapsulated in a C# DLL file and evaded sandbox detection by loading the required methodology by invoke.”