Nimbus Manticore Deploys New Malware Targeting Europe
Nimbus Manticore Deploys New Malware Targeting Europe Key Findings Introduction Since early 2025, Check Point Research (CPR) has tracked waves of Nimbus Manticore activity. Known as UNC1549 or Smoke Sandstorm, Nimbus Manticore is a mature Iran-nexus APT group that primarily targets aerospace and defense organizations in the Middle East and Europe. Some of its operations were also previously […] The post Nimbus Manticore Deploys New Malware Targeting Europe appeared first on Check Point Research .
AI Analysis
Technical Summary
Nimbus Manticore, also identified as UNC1549 or Smoke Sandstorm, is a well-established Iran-affiliated APT group that has been active since at least early 2025 with renewed campaigns deploying new malware targeting Europe. This group specializes in cyber espionage against aerospace and defense sectors, leveraging sophisticated malware to infiltrate networks, maintain persistence, and exfiltrate sensitive data. The malware observed in recent campaigns is designed to evade detection and facilitate long-term access, enabling the group to conduct intelligence gathering on strategic military and industrial projects. While specific technical details of the malware are not disclosed in the provided information, the group's modus operandi typically includes spear-phishing, exploitation of zero-day vulnerabilities, and use of custom backdoors. The targeting of European aerospace and defense organizations aligns with Nimbus Manticore's strategic objectives to monitor and potentially disrupt Western military capabilities. The absence of known exploits in the wild suggests the malware is either newly deployed or used in highly targeted operations. The group's activity underscores the persistent threat posed by state-sponsored actors seeking geopolitical advantage through cyber means.
Potential Impact
The deployment of Nimbus Manticore's new malware poses significant risks to European aerospace and defense organizations, potentially compromising the confidentiality of sensitive military and industrial information. Successful intrusions could lead to intellectual property theft, exposure of classified defense projects, and erosion of competitive advantage. Additionally, persistent access may enable future sabotage or disruption of critical systems, affecting operational availability. The espionage-driven nature of the threat means that integrity attacks are less likely but cannot be ruled out. The medium severity reflects the targeted scope and the current lack of widespread exploitation, but the strategic importance of affected sectors amplifies the potential geopolitical and economic consequences. European organizations may face increased risk of data breaches, regulatory scrutiny, and reputational damage if compromised.
Mitigation Recommendations
Organizations should implement targeted threat hunting focused on indicators of compromise associated with Nimbus Manticore, including monitoring for spear-phishing attempts and unusual network activity. Enhancing email security with advanced filtering and user awareness training can reduce initial infection vectors. Network segmentation and strict access controls limit lateral movement within critical infrastructure. Deploying endpoint detection and response (EDR) solutions capable of identifying stealthy malware behaviors is essential. Collaboration with national cybersecurity centers and sharing threat intelligence can improve detection and response capabilities. Regularly updating and patching systems, even in the absence of known exploits, reduces attack surface. Conducting red team exercises simulating APT tactics helps prepare defenses. Finally, implementing multi-factor authentication and restricting privileged account usage further mitigates risk.
Affected Countries
France, Germany, Italy, United Kingdom, Spain, Poland
Nimbus Manticore Deploys New Malware Targeting Europe
Description
Nimbus Manticore Deploys New Malware Targeting Europe Key Findings Introduction Since early 2025, Check Point Research (CPR) has tracked waves of Nimbus Manticore activity. Known as UNC1549 or Smoke Sandstorm, Nimbus Manticore is a mature Iran-nexus APT group that primarily targets aerospace and defense organizations in the Middle East and Europe. Some of its operations were also previously […] The post Nimbus Manticore Deploys New Malware Targeting Europe appeared first on Check Point Research .
AI-Powered Analysis
Technical Analysis
Nimbus Manticore, also identified as UNC1549 or Smoke Sandstorm, is a well-established Iran-affiliated APT group that has been active since at least early 2025 with renewed campaigns deploying new malware targeting Europe. This group specializes in cyber espionage against aerospace and defense sectors, leveraging sophisticated malware to infiltrate networks, maintain persistence, and exfiltrate sensitive data. The malware observed in recent campaigns is designed to evade detection and facilitate long-term access, enabling the group to conduct intelligence gathering on strategic military and industrial projects. While specific technical details of the malware are not disclosed in the provided information, the group's modus operandi typically includes spear-phishing, exploitation of zero-day vulnerabilities, and use of custom backdoors. The targeting of European aerospace and defense organizations aligns with Nimbus Manticore's strategic objectives to monitor and potentially disrupt Western military capabilities. The absence of known exploits in the wild suggests the malware is either newly deployed or used in highly targeted operations. The group's activity underscores the persistent threat posed by state-sponsored actors seeking geopolitical advantage through cyber means.
Potential Impact
The deployment of Nimbus Manticore's new malware poses significant risks to European aerospace and defense organizations, potentially compromising the confidentiality of sensitive military and industrial information. Successful intrusions could lead to intellectual property theft, exposure of classified defense projects, and erosion of competitive advantage. Additionally, persistent access may enable future sabotage or disruption of critical systems, affecting operational availability. The espionage-driven nature of the threat means that integrity attacks are less likely but cannot be ruled out. The medium severity reflects the targeted scope and the current lack of widespread exploitation, but the strategic importance of affected sectors amplifies the potential geopolitical and economic consequences. European organizations may face increased risk of data breaches, regulatory scrutiny, and reputational damage if compromised.
Mitigation Recommendations
Organizations should implement targeted threat hunting focused on indicators of compromise associated with Nimbus Manticore, including monitoring for spear-phishing attempts and unusual network activity. Enhancing email security with advanced filtering and user awareness training can reduce initial infection vectors. Network segmentation and strict access controls limit lateral movement within critical infrastructure. Deploying endpoint detection and response (EDR) solutions capable of identifying stealthy malware behaviors is essential. Collaboration with national cybersecurity centers and sharing threat intelligence can improve detection and response capabilities. Regularly updating and patching systems, even in the absence of known exploits, reduces attack surface. Conducting red team exercises simulating APT tactics helps prepare defenses. Finally, implementing multi-factor authentication and restricting privileged account usage further mitigates risk.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://research.checkpoint.com/2025/nimbus-manticore-deploys-new-malware-targeting-europe/","fetched":true,"fetchedAt":"2025-10-07T01:30:34.227Z","wordCount":3878}
Threat ID: 68e46d3b6a45552f36e94e46
Added to database: 10/7/2025, 1:30:35 AM
Last enriched: 10/15/2025, 1:38:24 AM
Last updated: 11/22/2025, 12:35:49 AM
Views: 52
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-11-21
MediumAPT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains
MediumSyncro + Lovable: RAT delivery via AI-generated websites | Kaspersky official blog
MediumNew Sturnus Android Malware Reads WhatsApp, Telegram, Signal Chats via Accessibility Abuse
MediumChinese Cyberspies Deploy ‘BadAudio’ Malware via Supply Chain Attacks
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.