The defense, aerospace, telecommunications, and aviation industries are the targets of a sophisticated cyber-espionage campaign by Nimbus Manticore, an Iranian state-affiliated APT outfit that has recently turned its attention to Western Europe. Through fraudulent employment portals that imitate well-known corporations like Boeing and Airbus, the criminal network launches customized spear-phishing attacks. A multi-stage DLL sideloading infection chain is started when victims are duped into downloading malicious archives. The MiniJunk backdoor and MiniBrowse stealer are part of the malware toolset; they are both highly obfuscated to avoid detection.
Using undocumented low-level Windows APIs, Nimbus Manticore uses spear-phishing efforts to distribute malicious archives that start a multi-stage DLL sideloading chain. In order to avoid detection, the campaign uses obfuscated payloads such as MiniJunk and MiniBrowse, which make use of signed binaries and cloud-hosted C2 infrastructure. In line with sophisticated nation-state threats, this exhibits a high degree of operational security, tenacity, and stealth.
Delivery and Infection Chain:
The campaign by Nimbus Manticore initially involves targeted spear-phishing, in which the attackers pretends as HR recruiter from defense and aerospace firms. Fake career portals operated on React-based websites, frequently imitating companies like Boeing, Airbus, or flydubai, are used to attract victims. Controlled malware delivery is made possible by providing each victim with unique login credentials.
Victims download a malicious ZIP archive with malicious DLLs (userenv.dll, xmllite.dll) and a genuine program (Setup.exe) after logging in. The virus uses a DLL sideloading chain that has multiple stages:
The chain manipulates the DLL search order by abusing undocumented low-level NT APIs, which permits sideloading from directories under the control of the attacker.
Technical Capabilities:
Nimbus Manticore employs a unique multi-stage DLL sideloading chain using undocumented NT APIs. As mentioned below.
Primary Backdoor: MiniJunk
Stealer: MiniBrowse
Obfuscation Techniques
Persistence
Attribution and Evolution:
This campaign is attributed to an APT group with ties to Iran that is connected to UNC1549, Smoke Sandstorm, and the “Iranian Dream Job” operations. The outfit consistently aligns itself with the intelligence goals of the IRGC and exhibits capabilities at the nation-state level. Its malware has greatly improved in terms of stealth, modularity, and obfuscation, especially MiniJunk and MiniBrowse. Advanced development maturity is demonstrated by the usage of low-level API abuse, code signing, and unique DLL sideloading. Dynamic infrastructure transitions to Azure and Cloudflare for resilience are part of the campaign’s evolution. The tooling indicates access to specialized resources and continuous development cycles, reflecting continuous improvement.
Active Campaign and Geographic Spread:
A Significant shift in attention toward Western Europe is evident in Nimbus Manticore’s most recent campaign, which specifically targets Denmark, Sweden, and Portugal. Recent spear-phishing incidents and phony recruitment websites linked to European defense and telecom businesses suggest a purposeful geographic expansion, whereas earlier operations focused mostly on the Middle East, frequently targeting Israel and the United Arab Emirates. The marketing seems to be quite targeted, frequently focusing on those who work in the airline, satellite, telecommunications, and aerospace industries. In order to attract European job searchers, delivery infrastructure—such as career-themed websites that mimic well-known firms like Airbus, Boeing, or Rheinmetall—is frequently localized.
Conclusion:
With its destructive character, Nimbus Manticore’s activities closely match Iran’s strategic intelligence aims, exhibiting the characteristics of a well-funded, extremely competent nation-state APT. Its use of cloud-native infrastructure, sophisticated evasion strategies, and customized payloads suggests a mature threat actor with the ability to conduct persistent and covert cyber espionage operations across several industries and regions.
Because Nimbus Manticore targets the aerospace, defense, telecom, and aviation industries, it poses a significant threat to national security sectors. Access to user data and sensitive systems is made possible by the use of credential-stealers such as MiniBrowse. File access, persistent access, and remote command execution are all made possible by MiniJunk. Signed binaries and cloud-based infrastructure greatly lower detection rates. Their activities make data exfiltration and long-term surveillance possible. Impact affects geopolitical intelligence gathering in addition to technical compromise.
https://www.darkreading.com/cyberattacks-data-breaches/iran-linked-hackers-europe-new-malware