APT36, also known as Transparent Tribe, has intensified its cyber-espionage efforts against Indian organizations, deploying a powerful malware toolkit centered around ElizaRAT and ApoloStealer. This sophisticated malware duo has been strategically crafted to infiltrate and collect sensitive information from compromised Windows devices. ElizaRAT, a key element in APT36’s arsenal, leverages popular cloud services such as Google Drive and Slack for covert command-and-control (C2) communications, allowing the group to blend malicious activity with legitimate network traffic to evade detection.
The campaign employs ElizaRAT alongside ApoloStealer to maximize data exfiltration capabilities. Distributed through spear-phishing emails that contain malicious CPL file attachments, these tools target victims in Indian organizations. Once deployed, ElizaRAT establishes a secure communication channel via Slack’s API, enabling the threat actor to execute remote commands and gather intelligence. ApoloStealer, introduced in later stages of infection, builds a local database of files, such as documents and media, on the victim’s device before sending them to an external server controlled by the attackers.
One of the recent variants of ElizaRAT, known as “Circle,” introduces advanced evasion tactics by using virtual private servers (VPS) for C2 communications instead of cloud services. This approach enables more direct control and lower detection rates. The Circle variant also includes a dropper component that deploys decoy files, such as PDFs and MP4s, and gathers information on the victim’s IP address and timezone, specifically targeting users on India Standard Time. This added precision allows APT36 to zero in on specific entities within their target region, demonstrating the threat actor’s evolving strategy.
In addition to these developments, APT36 has continued to employ social engineering tactics, distributing malicious PDFs and ZIP files designed to lure victims into executing harmful payloads. This multi-layered attack strategy underscores APT36’s commitment to data theft and intelligence gathering, focusing on Indian governmental and technology sectors. The introduction of ApoloStealer and the Circle variant highlights the group’s adaptability and determination, signaling a heightened threat to Indian cybersecurity defenses.
Reference: