Frontline Intelligence: Analysis of UNC1549 TTPs, Custom Tools, and Malware Targeting the Aerospace and Defense Ecosystem
UNC1549, an Iranian-linked threat group, has been targeting aerospace, aviation, and defense industries since mid-2024. They employ sophisticated initial access techniques, including exploiting third-party relationships and targeted phishing. The group uses custom malware like TWOSTROKE, LIGHTRAIL, and DEEPROOT for persistence, and tools like DCSYNCER.SLICK and CRASHPAD for privilege escalation. UNC1549 demonstrates advanced lateral movement, reconnaissance, and defense evasion tactics. They extensively use SSH reverse tunnels and Azure infrastructure for command and control. The group's primary objective appears to be espionage, focusing on data collection and leveraging compromised organizations to target others in the same sector.
AI Analysis
Technical Summary
The UNC1549 threat group, linked to Iranian state interests, has been conducting targeted cyber espionage campaigns against aerospace, aviation, and defense industries since mid-2024. Their initial access vectors prominently include exploiting trusted third-party relationships and spear-phishing attacks tailored to high-value targets. Once inside a network, UNC1549 employs a suite of custom malware tools such as TWOSTROKE, LIGHTRAIL, and DEEPROOT to establish and maintain persistence. For privilege escalation, they utilize specialized tools including DCSYNCER.SLICK, which mimics legitimate Active Directory replication requests to extract credentials, and CRASHPAD, which facilitates elevated access. The group demonstrates sophisticated lateral movement capabilities, reconnaissance to map network environments, and employs multiple defense evasion techniques to avoid detection. Command and control infrastructure relies heavily on SSH reverse tunnels and Microsoft Azure cloud services, complicating attribution and blocking efforts. The campaign’s main goal is espionage, focusing on data collection from compromised aerospace and defense entities and leveraging these footholds to target additional organizations within the same ecosystem. Indicators of compromise include specific IP addresses and domains linked to the group’s infrastructure. No patches or direct vulnerability exploits are currently known, indicating the group relies on social engineering and supply chain weaknesses rather than zero-day exploits. The campaign’s medium severity rating reflects the targeted nature and potential impact on sensitive defense data.
Potential Impact
European aerospace and defense organizations face significant risks from UNC1549’s campaign. The theft of sensitive intellectual property, defense designs, and strategic aviation data could undermine national security and competitive advantage. Compromise of third-party suppliers and partners in Europe could create cascading effects, expanding the attack surface and enabling broader espionage operations. The use of cloud infrastructure for command and control increases the difficulty of detection and mitigation, especially for organizations heavily reliant on Azure services. Data exfiltration and persistent access could lead to long-term espionage, affecting confidentiality and integrity of critical information. Additionally, the compromise of credentials and privilege escalation tools could allow attackers to disrupt operations or sabotage systems, impacting availability. The espionage focus means that while immediate destructive effects may be limited, the strategic consequences for European defense readiness and aerospace innovation could be severe.
Mitigation Recommendations
European organizations should implement rigorous third-party risk management programs, including continuous monitoring and validation of supplier security postures. Enhanced phishing awareness and targeted training for employees in aerospace and defense sectors are critical to reduce initial access success. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying custom malware behaviors such as those exhibited by TWOSTROKE, LIGHTRAIL, and DEEPROOT. Monitor for anomalous Active Directory replication requests indicative of DCSYNCER.SLICK activity and implement strict access controls to limit replication privileges. Network segmentation should be enforced to restrict lateral movement, and SSH tunnel usage must be closely monitored and controlled. Cloud infrastructure logs, especially Azure, should be analyzed for unusual command and control patterns. Employ threat hunting exercises focused on the identified indicators of compromise, including the listed IP addresses and domains. Finally, implement multi-factor authentication (MFA) across all critical systems to reduce the risk of credential abuse and privilege escalation.
Affected Countries
France, Germany, United Kingdom, Italy, Spain, Poland, Netherlands
Indicators of Compromise
- ip: 104.194.215.88
- hash: 10f16991665df69d1ccd5187e027cf3d
- hash: b2bd275f97cb95c7399065b57f90bb6c
- ip: 167.172.137.208
- domain: airplaneserviceticketings.com
- domain: airtravellog.com
- domain: automationagencybusiness.com
- domain: fdtsprobusinesssolutions.com
- domain: forcecodestore.com
- domain: politicalanorak.com
- domain: thetacticstore.com
- domain: tini-ventures.com
- domain: vcs-news.com
- domain: aaaaaaaaaaaaaaaaaa.bbbbbb.cccccccc.ddddd.com
- domain: airbus.usa-careers.com
Frontline Intelligence: Analysis of UNC1549 TTPs, Custom Tools, and Malware Targeting the Aerospace and Defense Ecosystem
Description
UNC1549, an Iranian-linked threat group, has been targeting aerospace, aviation, and defense industries since mid-2024. They employ sophisticated initial access techniques, including exploiting third-party relationships and targeted phishing. The group uses custom malware like TWOSTROKE, LIGHTRAIL, and DEEPROOT for persistence, and tools like DCSYNCER.SLICK and CRASHPAD for privilege escalation. UNC1549 demonstrates advanced lateral movement, reconnaissance, and defense evasion tactics. They extensively use SSH reverse tunnels and Azure infrastructure for command and control. The group's primary objective appears to be espionage, focusing on data collection and leveraging compromised organizations to target others in the same sector.
AI-Powered Analysis
Technical Analysis
The UNC1549 threat group, linked to Iranian state interests, has been conducting targeted cyber espionage campaigns against aerospace, aviation, and defense industries since mid-2024. Their initial access vectors prominently include exploiting trusted third-party relationships and spear-phishing attacks tailored to high-value targets. Once inside a network, UNC1549 employs a suite of custom malware tools such as TWOSTROKE, LIGHTRAIL, and DEEPROOT to establish and maintain persistence. For privilege escalation, they utilize specialized tools including DCSYNCER.SLICK, which mimics legitimate Active Directory replication requests to extract credentials, and CRASHPAD, which facilitates elevated access. The group demonstrates sophisticated lateral movement capabilities, reconnaissance to map network environments, and employs multiple defense evasion techniques to avoid detection. Command and control infrastructure relies heavily on SSH reverse tunnels and Microsoft Azure cloud services, complicating attribution and blocking efforts. The campaign’s main goal is espionage, focusing on data collection from compromised aerospace and defense entities and leveraging these footholds to target additional organizations within the same ecosystem. Indicators of compromise include specific IP addresses and domains linked to the group’s infrastructure. No patches or direct vulnerability exploits are currently known, indicating the group relies on social engineering and supply chain weaknesses rather than zero-day exploits. The campaign’s medium severity rating reflects the targeted nature and potential impact on sensitive defense data.
Potential Impact
European aerospace and defense organizations face significant risks from UNC1549’s campaign. The theft of sensitive intellectual property, defense designs, and strategic aviation data could undermine national security and competitive advantage. Compromise of third-party suppliers and partners in Europe could create cascading effects, expanding the attack surface and enabling broader espionage operations. The use of cloud infrastructure for command and control increases the difficulty of detection and mitigation, especially for organizations heavily reliant on Azure services. Data exfiltration and persistent access could lead to long-term espionage, affecting confidentiality and integrity of critical information. Additionally, the compromise of credentials and privilege escalation tools could allow attackers to disrupt operations or sabotage systems, impacting availability. The espionage focus means that while immediate destructive effects may be limited, the strategic consequences for European defense readiness and aerospace innovation could be severe.
Mitigation Recommendations
European organizations should implement rigorous third-party risk management programs, including continuous monitoring and validation of supplier security postures. Enhanced phishing awareness and targeted training for employees in aerospace and defense sectors are critical to reduce initial access success. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying custom malware behaviors such as those exhibited by TWOSTROKE, LIGHTRAIL, and DEEPROOT. Monitor for anomalous Active Directory replication requests indicative of DCSYNCER.SLICK activity and implement strict access controls to limit replication privileges. Network segmentation should be enforced to restrict lateral movement, and SSH tunnel usage must be closely monitored and controlled. Cloud infrastructure logs, especially Azure, should be analyzed for unusual command and control patterns. Employ threat hunting exercises focused on the identified indicators of compromise, including the listed IP addresses and domains. Finally, implement multi-factor authentication (MFA) across all critical systems to reduce the risk of credential abuse and privilege escalation.
Affected Countries
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://cloud.google.com/blog/topics/threat-intelligence/analysis-of-unc1549-ttps-targeting-aerospace-defense"]
- Adversary
- UNC1549
- Pulse Id
- 691bd5c16cda885503b01c6a
- Threat Score
- null
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip104.194.215.88 | — | |
ip167.172.137.208 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash10f16991665df69d1ccd5187e027cf3d | — | |
hashb2bd275f97cb95c7399065b57f90bb6c | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainairplaneserviceticketings.com | — | |
domainairtravellog.com | — | |
domainautomationagencybusiness.com | — | |
domainfdtsprobusinesssolutions.com | — | |
domainforcecodestore.com | — | |
domainpoliticalanorak.com | — | |
domainthetacticstore.com | — | |
domaintini-ventures.com | — | |
domainvcs-news.com | — | |
domainaaaaaaaaaaaaaaaaaa.bbbbbb.cccccccc.ddddd.com | — | |
domainairbus.usa-careers.com | — |
Threat ID: 691bd87cd4c3ef3c7a5e99bd
Added to database: 11/18/2025, 2:22:52 AM
Last enriched: 11/20/2025, 12:56:41 PM
Last updated: 1/7/2026, 8:50:50 AM
Views: 313
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
VVS Discord Stealer Using Pyarmor for Obfuscation and Detection Evasion
MediumRogue ScreenConnect: Common Social Engineering Tactics Seen in 2025
MediumDeedRAT: Unpacking a Modern Backdoor's Playbook
MediumRMM Abuse in a Crypto Wallet Distribution Campaign
MediumRondoDoX Botnet Weaponizes React2Shell
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.