Pakistan-linked APT36 Targets Indian Government with New Linux Malware

APT36 (Transparent Tribe) Deploys New Python-Based ELF Malware in Espionage Campaign Against Indian Government

HIGH
November 29, 2025
5m read
Threat ActorCyberattackMalware

Related Entities

Organizations

CYFIRMA Indian Government

Other

PakistanIndia

Full Report

Executive Summary

On November 29, 2025, threat intelligence firm CYFIRMA published a report detailing a new cyber-espionage campaign by APT36, a threat actor widely attributed to the state of Pakistan. The group, also known as Transparent Tribe, is actively targeting Indian government and strategic sector organizations with a previously unseen Python-based malware. The malware is compiled as an Executable and Linkable Format (ELF) binary, specifically designed to run on Linux-based systems. This marks a tactical evolution for APT36, expanding its operational capabilities beyond its typical Windows-based toolset to conduct intelligence gathering in a wider range of target environments.

Threat Overview

APT36 has a long history of targeting Indian military and governmental entities, aligning with the geopolitical interests of Pakistan. This latest campaign continues that focus but with an updated toolkit. The use of a Python-based ELF malware suggests the threat actor is adapting to the increasing prevalence of Linux servers and desktops within its target organizations. By developing cross-platform or platform-specific tools, APT36 can bypass defenses focused solely on Windows threats and establish persistence in diverse network environments. The campaign's objective remains consistent with past operations: long-term espionage and the exfiltration of sensitive government data.

Technical Analysis

The core of this campaign is the new Python ELF malware. Key technical aspects include:

  1. Execution: The malware is delivered through common vectors like spear-phishing. Once on a target system, it is executed. The use of Python (T1059.006 - Python) offers the attackers flexibility and access to a wide range of libraries for network communication, encryption, and data handling.
  2. Defense Evasion: Compiling the Python script into an ELF binary can help obfuscate the source code (T1027 - Obfuscated Files or Information) and may evade security tools that are less adept at analyzing ELF files compared to Windows PEs.
  3. Command and Control: The malware establishes a C2 channel to receive commands and exfiltrate data. This is typically done over standard web protocols like HTTP/S (T1071.001 - Web Protocols) to blend in with normal network traffic.
  4. Collection: Once active, the malware likely performs reconnaissance and collects sensitive files based on commands from the C2 server, fulfilling its espionage objective (T1560 - Archive Collected Data).

Impact Assessment

  • National Security Risk: The infiltration of Indian government networks poses a direct threat to national security, potentially exposing state secrets, military plans, and diplomatic communications.
  • Strategic Intelligence Loss: Successful espionage provides the Pakistani state with strategic advantages by giving them insight into India's internal government and military affairs.
  • Persistent Threat: The development of new tools indicates a committed and evolving adversary, ensuring that APT36 will remain a persistent threat to Indian entities for the foreseeable future.

Detection & Response

  • Linux Endpoint Monitoring: Enhance monitoring on Linux servers and endpoints. Use tools like auditd and EDRs with Linux support to perform Process Analysis. Monitor for the execution of untrusted ELF binaries and suspicious Python script execution.
  • Network Analysis: Implement Network Traffic Analysis with SSL/TLS inspection to detect C2 communications, even when encrypted. Look for beaconing patterns to unknown or newly registered domains.
  • Threat Intelligence Integration: Ingest the Indicators of Compromise (IoCs) from the CYFIRMA report into SIEM, firewall, and proxy blocklists to detect and prevent connections to APT36 infrastructure.

Mitigation

  • Application Control: On critical Linux systems, use security frameworks like SELinux or AppArmor to enforce strict application control policies. This can be configured to prevent the execution of any unauthorized binaries, a form of Executable Allowlisting (D3-EAL).
  • Least Privilege: Ensure that user accounts and services on Linux systems run with the minimum necessary privileges to reduce the impact of a compromise.
  • User Training: As phishing is a likely delivery vector, ongoing User Training is essential to prevent the initial infection.
  • Egress Filtering: Strictly control outbound network traffic from sensitive government networks, blocking all traffic except that which is explicitly required for business purposes.

Timeline of Events

1
November 29, 2025
CYFIRMA publishes its report on the new APT36 campaign using Python-based ELF malware.
2
November 29, 2025
This article was published

MITRE ATT&CK Mitigations

Implement application allowlisting on Linux systems to prevent the execution of unauthorized ELF binaries and Python scripts.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Use comprehensive logging on Linux hosts (e.g., auditd) to monitor process execution, file access, and network connections for suspicious activity.

Mapped D3FEND Techniques:

Apply strict egress filtering rules on sensitive networks to block C2 communications to unauthorized external servers.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

Given APT36's use of a novel ELF malware on Linux systems, robust process analysis is crucial for detection. Security teams in the targeted Indian government sector should deploy EDR agents or configure native tools like auditd on all Linux servers to log all process executions and their arguments. Create detection rules that specifically alert on the execution of Python scripts or ELF binaries from non-standard directories like /tmp, /var/tmp, or user home directories. Correlating process execution with network connection events is also key; a newly executed, unknown ELF binary that immediately initiates an outbound network connection is highly suspicious and should be investigated as a potential implant.

To disrupt APT36's C2 and data exfiltration channels, targeted organizations must implement strict outbound traffic filtering at the network perimeter. For sensitive government networks, the default policy should be to deny all outbound connections. Specific, rule-based exceptions should only be created for known, legitimate business needs (e.g., allowing a specific server to connect to a trusted partner's API endpoint). This approach prevents malware like APT36's Python implant from calling home to its C2 server, effectively neutralizing the threat even if an initial compromise occurs. All allowed traffic should be decrypted and inspected where possible.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

apt36transparent tribecyberespionageindiapakistanlinuxmalware

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading