Saturday, June 14, 2025
HomeCyber AttackHackers Exploiting Business Relationships to Attack Arab Emirates Aviation Sector

Hackers Exploiting Business Relationships to Attack Arab Emirates Aviation Sector

Published on

SIEM as a Service

Follow Us on Google News

A sophisticated cyber espionage campaign targeting the aviation and satellite communications sectors in the United Arab Emirates has been uncovered by Proofpoint researchers.

The operation, attributed to a threat cluster dubbed “UNK_CraftyCamel,” demonstrates advanced techniques, including leveraging trusted business relationships and deploying obfuscated malware, to infiltrate critical transportation infrastructure in the region.

Highly Targeted Approach

The campaign, which began in late 2024, utilized a compromised email account belonging to an Indian electronics company, INDIC Electronics, to send spear-phishing emails to fewer than five organizations in the UAE.

- Advertisement - Google News

The emails contained malicious URLs mimicking legitimate domains (indicelectronics[.]net), leading recipients to download a ZIP archive embedded with polyglot files a rare and technically advanced method of malware delivery.

Arab Emirates Aviation Sector
Visualization of the ZIP file

These polyglot files were designed to evade detection by exploiting format-specific quirks, enabling them to masquerade as legitimate PDF and XLS files while delivering their payload.

Proofpoint researchers identified that the ZIP archive contained a double-extension LNK file and two polyglot PDFs.

Upon execution, the LNK file triggered a chain of events involving cmd[.]exe and mshta[.]exe processes that ultimately installed a custom backdoor named “Sosano.”

This backdoor, written in Golang, showcased significant obfuscation efforts, including bloated code and unused libraries, complicating analysis for cybersecurity experts.

Sosano Backdoor Functionality

The Sosano backdoor operates as a DLL with limited yet potent capabilities.

Arab Emirates Aviation Sector
Sosano backdoor infection chain. 

Once executed, it connects to its command-and-control (C2) server (bokhoreshonline[.]com) and awaits instructions.

Commands include directory navigation, payload downloading, shell command execution, and directory deletion.

The malware also employs evasion tactics such as random sleep routines to bypass automated sandbox detection systems.

Although researchers were unable to retrieve the next-stage payload during their investigation, they noted additional embedded XOR keys that could be used for future iterations of the malware.

While UNK_CraftyCamel has no direct overlap with other known threat clusters, Proofpoint analysts observed similarities with Iranian-aligned groups such as TA451 and TA455.

Both clusters have historically targeted aerospace organizations and employed similar tactics like HTA file delivery and business-to-business sales lures.

Despite these parallels, UNK_CraftyCamel is assessed as an independent entity with a clear mandate focused on UAE aviation and satellite communications sectors.

This campaign highlights the growing trend of adversaries exploiting supply chain vulnerabilities by compromising trusted third-party entities.

Such tactics reduce initial detection rates and increase the likelihood of successful infiltration into high-value targets.

Organizations are advised to enhance employee training on identifying malicious content from known contacts and implement robust detection mechanisms for unusual file behaviors such as LNK files executing from recently unzipped directories or executables accessing JPG files from user directories.

Proofpoint’s findings underscore the importance of vigilance against increasingly sophisticated cyber threats targeting critical infrastructure sectors globally.

Are you from SOC/DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Start Now for Free.

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Added

Kali Linux, the preferred distribution for security professionals, has launched its second major release...

Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale

Arsen, the cybersecurity startup known for defending organizations against social engineering threats, has announced...

NIST Releases New Guide – 19 Strategies for Building Zero Trust Architectures

The National Institute of Standards and Technology (NIST) has released groundbreaking guidance to help...

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header

A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMware's Spring Framework has been...

Credential Abuse: 15-Min Attack Simulation

Credential Abuse Unmasked

Credential abuse is #1 attack vector in web and API breaches today (Verizon DBIR 2025). Join our live, 15-min attack simulation with Karthik Krishnamoorthy (CTO - Indusface) and Phani Deepak Akella (VP of Marketing - Indusface) to see hackers move from first probe to full account takeover.

Discussion points


Username & email enumeration – how a stray status-code reveals valid accounts.
Password spraying – low-and-slow guesses that evade basic lockouts.
Credential stuffing – lightning-fast reuse of breach combos at scale.
MFA / session-token bypass – sliding past second factors with stolen cookies.

More like this

Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Added

Kali Linux, the preferred distribution for security professionals, has launched its second major release...

NIST Releases New Guide – 19 Strategies for Building Zero Trust Architectures

The National Institute of Standards and Technology (NIST) has released groundbreaking guidance to help...

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header

A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMware's Spring Framework has been...