On November 29, 2025, threat intelligence firm CYFIRMA published a report detailing a new cyber-espionage campaign by APT36, a threat actor widely attributed to the state of Pakistan. The group, also known as Transparent Tribe, is actively targeting Indian government and strategic sector organizations with a previously unseen Python-based malware. The malware is compiled as an Executable and Linkable Format (ELF) binary, specifically designed to run on Linux-based systems. This marks a tactical evolution for APT36, expanding its operational capabilities beyond its typical Windows-based toolset to conduct intelligence gathering in a wider range of target environments.
APT36 has a long history of targeting Indian military and governmental entities, aligning with the geopolitical interests of Pakistan. This latest campaign continues that focus but with an updated toolkit. The use of a Python-based ELF malware suggests the threat actor is adapting to the increasing prevalence of Linux servers and desktops within its target organizations. By developing cross-platform or platform-specific tools, APT36 can bypass defenses focused solely on Windows threats and establish persistence in diverse network environments. The campaign's objective remains consistent with past operations: long-term espionage and the exfiltration of sensitive government data.
The core of this campaign is the new Python ELF malware. Key technical aspects include:
T1059.006 - Python) offers the attackers flexibility and access to a wide range of libraries for network communication, encryption, and data handling.T1027 - Obfuscated Files or Information) and may evade security tools that are less adept at analyzing ELF files compared to Windows PEs.T1071.001 - Web Protocols) to blend in with normal network traffic.T1560 - Archive Collected Data).auditd and EDRs with Linux support to perform Process Analysis. Monitor for the execution of untrusted ELF binaries and suspicious Python script execution.Implement application allowlisting on Linux systems to prevent the execution of unauthorized ELF binaries and Python scripts.
Mapped D3FEND Techniques:
Use comprehensive logging on Linux hosts (e.g., auditd) to monitor process execution, file access, and network connections for suspicious activity.
Mapped D3FEND Techniques:
Apply strict egress filtering rules on sensitive networks to block C2 communications to unauthorized external servers.
Mapped D3FEND Techniques:
Given APT36's use of a novel ELF malware on Linux systems, robust process analysis is crucial for detection. Security teams in the targeted Indian government sector should deploy EDR agents or configure native tools like auditd on all Linux servers to log all process executions and their arguments. Create detection rules that specifically alert on the execution of Python scripts or ELF binaries from non-standard directories like /tmp, /var/tmp, or user home directories. Correlating process execution with network connection events is also key; a newly executed, unknown ELF binary that immediately initiates an outbound network connection is highly suspicious and should be investigated as a potential implant.
To disrupt APT36's C2 and data exfiltration channels, targeted organizations must implement strict outbound traffic filtering at the network perimeter. For sensitive government networks, the default policy should be to deny all outbound connections. Specific, rule-based exceptions should only be created for known, legitimate business needs (e.g., allowing a specific server to connect to a trusted partner's API endpoint). This approach prevents malware like APT36's Python implant from calling home to its C2 server, effectively neutralizing the threat even if an initial compromise occurs. All allowed traffic should be decrypted and inspected where possible.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats