Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Frontline Intelligence: Analysis of UNC1549 TTPs, Custom Tools, and Malware Targeting the Aerospace and Defense Ecosystem

0
Medium
Published: Tue Nov 18 2025 (11/18/2025, 02:11:13 UTC)
Source: AlienVault OTX General

Description

UNC1549 is an Iranian-linked threat group actively targeting the aerospace, aviation, and defense sectors since mid-2024. They use sophisticated initial access methods such as exploiting third-party relationships and targeted phishing campaigns. The group deploys custom malware families including TWOSTROKE, LIGHTRAIL, and DEEPROOT to maintain persistence, alongside tools like DCSYNCER. SLICK and CRASHPAD for privilege escalation. Their tactics include advanced lateral movement, reconnaissance, and evasion techniques, leveraging SSH reverse tunnels and Azure cloud infrastructure for command and control. The primary objective is espionage, focusing on data theft and using compromised organizations to pivot within the same industry. Indicators include multiple malicious IP addresses and domains mimicking legitimate aerospace-related services. The threat poses a medium severity risk but has significant implications for confidentiality and operational security in targeted sectors.

AI-Powered Analysis

AILast updated: 11/18/2025, 02:38:12 UTC

Technical Analysis

The UNC1549 threat group, linked to Iran, has been conducting targeted cyber espionage campaigns against aerospace, aviation, and defense organizations since mid-2024. Their initial access vectors prominently feature exploitation of third-party vendor relationships and highly targeted phishing attacks, which enable them to infiltrate otherwise well-defended environments. Once inside, UNC1549 employs a suite of custom malware tools such as TWOSTROKE, LIGHTRAIL, and DEEPROOT to establish and maintain persistence within victim networks. For privilege escalation, they utilize specialized tools including DCSYNCER.SLICK, which likely facilitates credential dumping or replication of directory data, and CRASHPAD, which assists in gaining higher system privileges. The group demonstrates sophisticated lateral movement capabilities, enabling them to explore and expand their foothold across networks, coupled with reconnaissance activities to identify valuable assets. They evade detection through advanced defense evasion techniques and maintain command and control channels primarily via SSH reverse tunnels and leveraging Azure cloud infrastructure, complicating attribution and blocking efforts. Their espionage focus is on exfiltrating sensitive data related to aerospace and defense technologies, often using compromised organizations as stepping stones to reach additional targets within the same ecosystem. The campaign is marked by a variety of IoCs including IP addresses and domains crafted to appear legitimate, such as those mimicking airline or aerospace service providers, which facilitate phishing and malware delivery. Although no known exploits in the wild have been reported, the threat’s use of custom malware and complex TTPs underscores a persistent and evolving adversary with significant operational capabilities.

Potential Impact

European aerospace, aviation, and defense organizations face substantial risks from UNC1549’s espionage activities. Compromise could lead to theft of sensitive intellectual property, defense technology secrets, and strategic operational data, undermining national security and competitive advantage. The exploitation of third-party vendors increases the attack surface, potentially affecting supply chains and partner networks across Europe. Unauthorized access and lateral movement within networks could disrupt critical operations or enable further attacks on allied organizations. The use of cloud infrastructure for command and control complicates detection and response efforts, potentially allowing prolonged undetected presence. Data exfiltration and credential compromise threaten confidentiality and integrity of sensitive information, while privilege escalation and persistence mechanisms increase the difficulty of remediation. The espionage focus may also have geopolitical ramifications, influencing defense postures and international relations within Europe. Overall, the threat could degrade trust in critical aerospace and defense ecosystems and impose significant financial and reputational costs.

Mitigation Recommendations

European organizations should implement rigorous third-party risk management programs, including continuous monitoring and security assessments of suppliers and partners. Deploy advanced email security solutions with targeted phishing detection capabilities and conduct regular user awareness training focused on spear-phishing tactics. Employ network segmentation to limit lateral movement and restrict access to sensitive systems. Utilize multi-factor authentication (MFA) extensively, especially for privileged accounts, to mitigate credential theft risks. Monitor for anomalous SSH tunnel activity and unusual Azure cloud resource usage to detect potential command and control channels. Implement endpoint detection and response (EDR) solutions capable of identifying custom malware behaviors and privilege escalation attempts. Regularly audit and harden Active Directory configurations to prevent abuse of replication and credential dumping tools like DCSYNCER.SLICK. Establish robust incident response plans that include threat hunting for indicators associated with UNC1549, such as the provided IPs and domains. Collaborate with national cybersecurity centers and share threat intelligence to enhance detection and response capabilities. Finally, maintain up-to-date backups and ensure rapid recovery procedures to minimize operational impact in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://cloud.google.com/blog/topics/threat-intelligence/analysis-of-unc1549-ttps-targeting-aerospace-defense"]
Adversary
UNC1549
Pulse Id
691bd5c16cda885503b01c6a
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip104.194.215.88
ip167.172.137.208
ip46.31.115.92

Hash

ValueDescriptionCopy
hash10f16991665df69d1ccd5187e027cf3d
hashb2bd275f97cb95c7399065b57f90bb6c

Domain

ValueDescriptionCopy
domainairplaneserviceticketings.com
domainairtravellog.com
domainautomationagencybusiness.com
domainfdtsprobusinesssolutions.com
domainforcecodestore.com
domainpoliticalanorak.com
domainthetacticstore.com
domaintini-ventures.com
domainvcs-news.com
domainaaaaaaaaaaaaaaaaaa.bbbbbb.cccccccc.ddddd.com
domainairbus.usa-careers.com

Threat ID: 691bd87cd4c3ef3c7a5e99bd

Added to database: 11/18/2025, 2:22:52 AM

Last enriched: 11/18/2025, 2:38:12 AM

Last updated: 11/19/2025, 2:58:46 AM

Views: 50

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats