APT36

Threat Actor Profile Updated 20 days ago
Download STIX
Preview STIX
APT36, also known as Transparent Tribe and Earth Karkaddan, is a notorious threat actor believed to be based in Pakistan. The group has been involved in cyberespionage activities primarily targeting India, with a focus on government, military, defense, aerospace, and education sectors. Their campaigns have evolved over time, using a variety of customized malware tools such as XploitSPY and ObliqueRAT, and distributing malicious content hosted on infrastructure tied directly to APT36. Notably, the group shifted its focus heavily towards the distribution of Executable and Linkable Format (ELF) binaries, a widely used Linux executable file format specification, as observed by researchers at BlackBerry Threat Research and Intelligence team in 2024. In a recent campaign dubbed "eXotic Visit," APT36 was found using distinctive modifications of the XploitSPY malware that differed from previously documented variants. This operation was linked to several domains, including vebhost[.]com and zainhosting[.]net/com, owned and operated by "ZainHosting." These domains were used to register, renew, and administer several malicious web pages, indicating a clear relationship between them and the Transparent Tribe's infrastructure. Furthermore, the group was seen distributing its CapraRAT malware through a novel YouTube-like Android application called CapraTube, targeting gamers and weapons enthusiasts. Cisco Talos has been closely tracking the activities of APT36, and identified an overlapping but distinct group it refers to as "Cosmic Leopard," under the umbrella title "Operation Celestial Force." Despite some overlap, Talos stated that it doesn't yet have enough technical evidence to link the two threat actors conclusively. APT36 has displayed a trend towards deploying an arsenal of espionage and data exfiltration tools compatible with the Linux platform, which has also been observed by cybersecurity company Zscaler. In summary, APT36 continues to pose a significant cyber threat, particularly to Indian sectors, demonstrating a sophisticated and evolving approach to its malicious activities.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Transparent Tribe
4
Transparent Tribe is a threat actor known for conducting malicious campaigns against organizations in South Asia. The group has been linked to the ObliqueRAT malware and CrimsonRAT through its infrastructure, which includes the domains vebhost[.]com, zainhosting[.]net/com, and others. The group has
SideCopy
3
SideCopy is a Pakistani threat actor that has been operational since at least 2019, primarily targeting South Asian countries, specifically India and Afghanistan. The Advanced Persistent Threat (APT) group uses lures such as archive files embedded with Lnk, Microsoft Publisher or Trojanized Applicat
Sidewinder
3
The Sidewinder threat actor group, also known as Rattlesnake, BabyElephant, APT Q4, APT Q39, Hardcore Nationalist, HN2, RAZOR Tiger, and GroupA21, is a significant cybersecurity concern with a history of malicious activities dating back to 2012. This report investigates a recent campaign by Sidewind
ProjectM
2
ProjectM, also known as Transparent Tribe, APT36, Copper Fieldstone, and Mythic Leopard, is a threat actor group originating from Pakistan that has been active since 2013. The group has targeted Indian governmental, military, and research organizations, along with their employees, using a variety of
Mythic Leopard
2
Mythic Leopard, also known as Transparent Tribe, APT36, and ProjectM, is a threat actor group likely fulfilling strategic intelligence requirements for the Pakistani state. This highly prolific group's activities date back to at least 2013 and primarily involve the creation of fake domains that mimi
Zainhosting
1
ZainHosting, a Pakistani web hosting services provider, has been identified as a significant threat actor in the cybersecurity landscape. The company is believed to be involved in operating malicious infrastructure for Transparent Tribe, a notorious cyber-espionage group. Three sets of domains—the m
Cosmic Leopard
1
"Cosmic Leopard" is a threat actor identified by Cisco Talos, which has been targeting Indian officials with Trojans since 2016. The group began operations using GravityRAT, a type of malware first identified by Talos in 2018. Cosmic Leopard's primary tools include Windows and Android malware called
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Android
Malware
Apt
Rat
Spyware
Phishing
Trojan
Youtube
Backdoor
Windows
Espionage
Linux
Sentinelone
Government
Decoy
Facebook
Github
Cisco
Eset
Net
Scam
Implant
Scams
Cybercrime
State Sponso...
Payload
Mythic
Cloudzy
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
CrimsonUnspecified
4
Crimson is a type of malware that has been used in various cyber-espionage campaigns, notably by ProjectM. The malware was first observed in 2013 and has been continuously employed in attacks alongside other payloads like Capra RAT and Oblique RAT. ProjectM used multiple domains to control the Crims
Crimson RatUnspecified
3
Crimson RAT is a malicious software, or malware, primarily used by the threat actor known as APT36 or Transparent Tribe. This custom .NET Remote Access Trojan (RAT) has been observed in multiple instances of cyber-attacks, mainly targeting India and Afghanistan. Over time, alongside Crimson RAT, Tra
XploitspyUnspecified
1
XploitSPY is a malicious Remote Access Trojan (RAT) that was first uploaded to GitHub in April 2020 by a user named RaoMK, who was reportedly associated with an Indian cybersecurity solutions company, XploitWizer. The malware is based on L3MON, a defunct open-source Android RAT inspired by AhMyth, a
PeppyUnspecified
1
Peppy is a malicious software (malware) that has been identified as part of a broader cyber threat landscape. The malware, which is a Python-based Remote Access Trojan (RAT), was discovered during an analysis of the registration information of several Trojan command and control domains used by Proje
ObliqueRATUnspecified
1
ObliqueRAT is a harmful malware that can infect computer systems through suspicious downloads, emails, or websites, often without the user's knowledge. Attackers leveraging ObliqueRAT have started hosting their malicious payloads on compromised websites to appear more legitimate. The group behind th
More_eggsUnspecified
1
More_eggs, also known as Golden Chickens, is a malware suite utilized by financially motivated cybercrime actors such as Cobalt Group and FIN6. This malware-as-a-service (MaaS) offering has been identified as the "cyber weapon of choice" by Russia-based cyber gangs. It was first seen in email campai
KONNIUnspecified
1
Konni is a malware, short for malicious software, that poses a significant threat to computer systems and data. It's designed to infiltrate systems surreptitiously through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside a system, Konni can wreak havoc by stealin
MeterpreterUnspecified
1
Meterpreter, a type of malware, is an attack payload of Metasploit that serves as an interactive shell, enabling threat actors to control and execute code on a system. Advanced Persistent Threat (APT) actors have created and used a variant of Metasploit (Meterpreter) on the ServiceDesk system, liste
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
APT10Unspecified
1
APT10, also known as the Menupass Team, is a threat actor believed to operate on behalf of the Chinese Ministry of State Security (MSS). The group has been active since 2009 and is suspected to be based in Tianjin, China, according to research by IntrusionTruth in 2018. APT10 has primarily targeted
APT34Unspecified
1
APT34, also known as OilRig, EUROPIUM, Hazel Sandstorm, and Crambus among other names, is a threat actor believed to be operating on behalf of the Iranian government. Operational since at least 2014, APT34 has been involved in long-term cyber espionage operations primarily focused on reconnaissance
Lazarus GroupUnspecified
1
The Lazarus Group, a notorious threat actor believed to be linked to North Korea, has been attributed with a series of significant cyber-attacks over the past few years. The group's malicious activities include the exploitation of digital infrastructure, stealing cryptocurrency, and executing large-
APT33Unspecified
1
APT33, an Iran-linked threat actor, has been identified as a significant cyber threat to the Defense Industrial Base sector. The group is known for its sophisticated and malicious activities, which primarily involve executing actions with harmful intent. APT33, like other threat actors, could be a s
APT29Unspecified
1
APT29, also known as Cozy Bear, SVR group, BlueBravo, Nobelium, Midnight Blizzard, and The Dukes, is a threat actor linked to Russia. This group is notorious for its malicious activities in the cybersecurity realm, executing actions with harmful intent. It has been associated with several high-profi
OceanLotusUnspecified
1
OceanLotus, also known as APT32, is a threat actor suspected to be linked with Vietnam. It primarily targets foreign companies involved in manufacturing, consumer products, consulting, and hospitality sectors that are investing or planning to invest in Vietnam. The group's recent activities indicate
TurlaUnspecified
1
Turla, also known as Pensive Ursa, is a sophisticated threat actor linked to Russia that has been active for many years. The group is known for its advanced cyber-espionage capabilities and has been associated with numerous high-profile breaches. According to the MITRE ATT&CK and MITRE Ingenuity dat
Evil CorpUnspecified
1
Evil Corp, a threat actor group based in Russia, has been identified as a significant cybercrime entity responsible for the execution of malicious actions. The alleged leader of this group is Maksim Yakubets, who is notably associated with Dridex malware operations. The U.S. Treasury imposed sanctio
FIN12Unspecified
1
FIN12, also known as DEV-0237 and Pistachio Tempest, is a threat actor group notorious for its malicious cyber activities. Tracked by Microsoft, this group is primarily engaged in the distribution of Hive, Conti, and Ryuk ransomware. The group has been responsible for several high-profile ransomware
KimsukyUnspecified
1
Kimsuky is a North Korea-linked advanced persistent threat (APT) group that conducts global cyber-attacks to gather intelligence for the North Korean government. The group has been identified as a significant threat actor, executing actions with malicious intent, and has recently targeted victims vi
BITTERUnspecified
1
Bitter, also known as T-APT-17, is a suspected South Asian threat actor that has been involved in various cyber campaigns. The group has been active since at least August 2021, with its operations primarily targeting government personnel in Bangladesh through spear-phishing emails. The similarities
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the APT36 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
Securityaffairs
20 days ago
Security Affairs newsletter Round 479 by Pierluigi Paganini – INTERNATIONAL EDITION
BankInfoSecurity
a month ago
Pakistan's 'Cosmic Leopard' Is Targeting India With RATs
DARKReading
a month ago
Pakistani APT 'Celestial Force' Spies on Indian Gov't, Defense Orgs
BankInfoSecurity
2 months ago
Pakistani-Aligned APT36 Targets Indian Defense Organizations
ESET
3 months ago
eXotic Visit campaign: Tracing the footprints of Virtual Invaders
CERT-EU
4 months ago
12 Months of Fighting Cybercrime & Defending Enterprises | #cybercrime | #infosec | National Cyber Security Consulting
CERT-EU
7 months ago
Operation RusticWeb: Rust-Based Malware Targets Indian Government Entities
CERT-EU
9 months ago
SideCopy’s Multi-platform Onslaught: Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT
CERT-EU
9 months ago
DoNot Team's New Firebird Backdoor Hits Pakistan and Afghanistan
CERT-EU
10 months ago
Cyber Security Week in Review: September 22, 2023
CERT-EU
10 months ago
Fake YouTube Android Apps Used to Distribute CapraRAT
CERT-EU
10 months ago
Second highest ransomware profits expected this year
CERT-EU
10 months ago
Fake YouTube apps leveraged for CapraRAT malware distribution
CERT-EU
10 months ago
Chinese cyberespionage campaign involves novel Linux backdoor
CERT-EU
10 months ago
Hackers Using Fake YouTube Apps To Infect Android Devices
CERT-EU
10 months ago
CapraTube - Transparent Tribe's CapraRAT mimics YouTube to hijack Android phones – Global Security Mag Online
DARKReading
10 months ago
CapraRAT Impersonates YouTube to Hijack Android Devices
CERT-EU
10 months ago
CapraTube | Transparent Tribe’s CapraRAT Mimics YouTube to Hijack Android Phones
CERT-EU
10 months ago
APT36 state hackers infect Android devices using YouTube app clones
CERT-EU
10 months ago
A peek into APT36’s updated arsenal | Zscaler