Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks
Suspected espionage-driven threat actors from Iran have been observed deploying backdoors like TWOSTROKE and DEEPROOT as part of continued attacks aimed at aerospace, aviation, and defense industries in the Middle East. The activity has been attributed by Google-owned Mandiant to a threat cluster tracked as UNC1549 (aka Nimbus Manticore or Subtle Snail), which was first documented by the threat
AI Analysis
Technical Summary
The Iranian-linked threat cluster UNC1549, also known as Nimbus Manticore or Subtle Snail, has been active since late 2023, targeting aerospace, aviation, defense, and telecommunications sectors with espionage-motivated cyberattacks. Their primary malware arsenal includes TWOSTROKE and DEEPROOT backdoors, alongside other custom tools such as MINIBIKE, LIGHTRAIL, GHOSTLINE, POLLBLEND, and utilities for credential theft and lateral movement. UNC1549 employs sophisticated initial access techniques, notably abusing trusted third-party relationships and virtual desktop infrastructure (VDI) environments like Citrix, VMware, and Azure Virtual Desktop to pivot into primary targets. Spear-phishing campaigns themed around job recruitment are used to steal credentials or deliver malware payloads. The attackers focus on IT staff and administrators to obtain elevated privileges, enabling extensive network reconnaissance, credential harvesting, and lateral movement. Their post-exploitation activities include systematic theft of network documentation, intellectual property, and emails. UNC1549 maintains stealth by planting backdoors that remain dormant for months, using reverse SSH tunnels to limit forensic evidence, and employing domain names that mimic victim industries to evade detection. The group also deletes RDP connection history to hinder investigations. The campaign's supply chain attack vector is particularly notable, exploiting weaker security in third-party providers to infiltrate well-defended organizations. This approach, combined with targeted social engineering and advanced malware, underscores a high level of operational sophistication aimed at long-term espionage and data exfiltration.
Potential Impact
European organizations, especially those in aerospace, defense, and telecommunications sectors, face significant risks from UNC1549's tactics. The exploitation of third-party suppliers and VDI environments threatens the confidentiality and integrity of sensitive intellectual property and critical communications. Successful intrusions could lead to loss of proprietary technology, disruption of critical infrastructure, and erosion of trust in supply chain security. The stealthy nature of the malware and long-term persistence complicate detection and remediation, increasing potential damage duration. Telecommunications companies are particularly vulnerable given recent breaches, which could impact national security and critical communications infrastructure. The targeting of IT administrators elevates the risk of widespread network compromise, potentially affecting availability of services. The espionage-driven nature of the threat also raises concerns about geopolitical intelligence gathering, which could influence defense readiness and strategic decision-making within Europe.
Mitigation Recommendations
European organizations should implement rigorous supply chain security assessments, including continuous monitoring and auditing of third-party providers, especially those with access to critical systems. Strengthen VDI environment security by enforcing strict access controls, multi-factor authentication (MFA), and monitoring for breakout attempts from virtualized sessions. Deploy advanced phishing detection and user awareness training focused on spear-phishing and social engineering tactics, particularly around recruitment themes. Monitor and restrict administrative credential usage, employing just-in-time access and credential hygiene practices to limit privilege escalation. Utilize endpoint detection and response (EDR) solutions capable of identifying stealthy backdoors and lateral movement behaviors. Implement network segmentation to contain potential breaches and limit lateral movement. Regularly review and clear RDP connection histories and audit logs to detect and prevent anti-forensic activities. Employ threat hunting focused on indicators of compromise related to UNC1549 malware families and tactics. Establish incident response plans tailored to espionage and supply chain attack scenarios, ensuring rapid containment and eradication.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands, Sweden, Belgium, Poland, Switzerland
Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks
Description
Suspected espionage-driven threat actors from Iran have been observed deploying backdoors like TWOSTROKE and DEEPROOT as part of continued attacks aimed at aerospace, aviation, and defense industries in the Middle East. The activity has been attributed by Google-owned Mandiant to a threat cluster tracked as UNC1549 (aka Nimbus Manticore or Subtle Snail), which was first documented by the threat
AI-Powered Analysis
Technical Analysis
The Iranian-linked threat cluster UNC1549, also known as Nimbus Manticore or Subtle Snail, has been active since late 2023, targeting aerospace, aviation, defense, and telecommunications sectors with espionage-motivated cyberattacks. Their primary malware arsenal includes TWOSTROKE and DEEPROOT backdoors, alongside other custom tools such as MINIBIKE, LIGHTRAIL, GHOSTLINE, POLLBLEND, and utilities for credential theft and lateral movement. UNC1549 employs sophisticated initial access techniques, notably abusing trusted third-party relationships and virtual desktop infrastructure (VDI) environments like Citrix, VMware, and Azure Virtual Desktop to pivot into primary targets. Spear-phishing campaigns themed around job recruitment are used to steal credentials or deliver malware payloads. The attackers focus on IT staff and administrators to obtain elevated privileges, enabling extensive network reconnaissance, credential harvesting, and lateral movement. Their post-exploitation activities include systematic theft of network documentation, intellectual property, and emails. UNC1549 maintains stealth by planting backdoors that remain dormant for months, using reverse SSH tunnels to limit forensic evidence, and employing domain names that mimic victim industries to evade detection. The group also deletes RDP connection history to hinder investigations. The campaign's supply chain attack vector is particularly notable, exploiting weaker security in third-party providers to infiltrate well-defended organizations. This approach, combined with targeted social engineering and advanced malware, underscores a high level of operational sophistication aimed at long-term espionage and data exfiltration.
Potential Impact
European organizations, especially those in aerospace, defense, and telecommunications sectors, face significant risks from UNC1549's tactics. The exploitation of third-party suppliers and VDI environments threatens the confidentiality and integrity of sensitive intellectual property and critical communications. Successful intrusions could lead to loss of proprietary technology, disruption of critical infrastructure, and erosion of trust in supply chain security. The stealthy nature of the malware and long-term persistence complicate detection and remediation, increasing potential damage duration. Telecommunications companies are particularly vulnerable given recent breaches, which could impact national security and critical communications infrastructure. The targeting of IT administrators elevates the risk of widespread network compromise, potentially affecting availability of services. The espionage-driven nature of the threat also raises concerns about geopolitical intelligence gathering, which could influence defense readiness and strategic decision-making within Europe.
Mitigation Recommendations
European organizations should implement rigorous supply chain security assessments, including continuous monitoring and auditing of third-party providers, especially those with access to critical systems. Strengthen VDI environment security by enforcing strict access controls, multi-factor authentication (MFA), and monitoring for breakout attempts from virtualized sessions. Deploy advanced phishing detection and user awareness training focused on spear-phishing and social engineering tactics, particularly around recruitment themes. Monitor and restrict administrative credential usage, employing just-in-time access and credential hygiene practices to limit privilege escalation. Utilize endpoint detection and response (EDR) solutions capable of identifying stealthy backdoors and lateral movement behaviors. Implement network segmentation to contain potential breaches and limit lateral movement. Regularly review and clear RDP connection histories and audit logs to detect and prevent anti-forensic activities. Employ threat hunting focused on indicators of compromise related to UNC1549 malware families and tactics. Establish incident response plans tailored to espionage and supply chain attack scenarios, ensuring rapid containment and eradication.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/iranian-hackers-use-deeproot-and.html","fetched":true,"fetchedAt":"2025-11-18T21:01:28.858Z","wordCount":1312}
Threat ID: 691cdeaa90fff14d7012a9e5
Added to database: 11/18/2025, 9:01:30 PM
Last enriched: 11/18/2025, 9:02:26 PM
Last updated: 11/19/2025, 8:51:15 AM
Views: 32
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ShadowRay 2.0: Active Global Campaign Hijacks Ray AI Infrastructure Into Self-Propagating Botnet
MediumAnatomy of an Akira Ransomware Attack: When a Fake CAPTCHA Led to 42 Days of Compromise
MediumI analyzed Python packages that can be abused to build surveillance tools — here’s what I found
MediumThreatFox IOCs for 2025-11-18
MediumMalicious Npm Packages Abuse Adspect Cloaking in Crypto Scam
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.