Briefing 32: Threat Actor Targets Satellite Communications with Novel Polyglot Malware
4/8/2025 
Overview:
On 4 March 2025, cybersecurity company Proofpoint disclosed a sophisticated email-based cyber campaign that employed a rare and advanced malware delivery technique known as a “polyglot.” Based on victimology, researchers assessed that the campaign primarily targeted aviation, satellite communications and critical transportation organizations within the United Arab Emirates (UAE). Proofpoint attributed these attacks to a newly identified threat actor tracked as “UNK_CraftyCamel.”
The campaign is characterized by the employment of a sophisticated infection chain that deployed a newly discovered Golang backdoor dubbed Sosano—a malicious implant designed for long-term access and data exfiltration in high-value targets. Analysts note the prevalence of sophisticated phishing lures as an increasingly effective technique used to compromise space companies. This campaign reflects how cyber espionage continues to drive targeted activity against the space sector, with threat actors increasingly exploiting trusted relationships and deploying advanced, evasive malware to achieve strategic objectives.
Campaign Details:
Conducted in late 2024, the campaign leveraged compromised email accounts of INDIC Electronics, an Indian electronics firm reportedly in business contact with the victims. Each phishing message was customized to the recipient and contained a lure document aligned with the target’s business operations—enhancing legitimacy and likelihood of interaction. Analysis of the targeting patterns reveals a clear focus on aviation, satellite communication and regional critical infrastructure in the UAE.
Attack Pattern:
UNK_CraftyCamel actors used these compromised accounts of to send spear phishing emails containing links to spoofed domains that mimicked the business partner’s website. This link redirected users to a compressed ZIP archive containing an LNK file disguised as an XLS and two polyglot PDF files. Polyglots are specialized files that can be interpreted as multiple formats, depending on how they are parsed.
When the LNK file was executed, it launched a built-in Windows utility called mshta.exe, which then executed a script embedded in an HTML Application (HTA). This script ran a malicious file named Hyper-Info.exe, which in turn decoded a seemingly innocuous image file (JPG) encrypted with XOR encryption—a basic but effective technique for obfuscation. The result was the deployment of the Sosano backdoor, which enables remote access and command execution on compromised systems. Analysts also identified embedded XOR keys, suggesting plans for future evolutions or anti-analysis features.
Significance to the Space Sector:
This campaign demonstrates a pressing threat to space-sector organizations: the exploitation of trusted supply chain relationships. In an interconnected business environment, even indirect partners can become unwitting vectors for compromise. Cyber intrusions via compromised third parties, especially those with legitimate communication channels, pose serious detection and containment challenges.
The targeting of aviation and satellite communications strongly suggests an espionage-driven motive, likely aimed at acquiring sensitive operational or strategic intelligence. This aligns with a broader trend in which space-adjacent industries such as aerospace, ground station operations and satellite data services are increasingly viewed as valuable targets by state-linked threat actors.
Furthermore, the technical sophistication of the Sosano delivery chain, particularly the use of polyglot files, underscores a growing adversary capability to evade traditional security tools. Polyglot payloads are rare but effective, designed to confuse file type detection and slip past security filters—making them particularly dangerous in environments that rely heavily on email for document sharing and coordination.
Given that satellite communication supports aviation safety, maritime operations, emergency response and military activities, a successful intrusion could yield intelligence with strategic value—or worse, enable disruption of mission-critical services. As geopolitical competition intensifies, especially in the Middle East, cyber campaigns like this one may become more frequent and more targeted.
Conclusion:
The UNK_CraftyCamel highlights several important trends that impact the space threat environment. Firstly, threat actors are enhancing the sophistication of low-level attacks such as phishing. By exploiting business partners and using obfuscated payloads, this activity demonstrates how email-based threats remain at the forefront of cyber-attacks. Second, the use of polyglot payloads highlights a potential new tactic for espionage-motivated actors. Polyglot files, while seldom seen in the wild, present a powerful tool for malware delivery and detection avoidance, underscoring the need for strong email security.
Lastly, organizations involved in space operations, particularly those with dual roles in aviation or satellite communications, remain attractive targets for cyber espionage. Researchers note the operational overlap between UNK_CraftyCamel and other aligned campaigns that have historically targeted aerospace-aligned organizations. Reported campaigns over the past couple of years highlight this observation, showing that while space may not be subject to the same number of financially motivated attacks, cyber espionage is a legitimate motivating factor impacting the operational security of the sector.
Finally, this campaign reinforces the fact that operational security in the space sector depends not just on your own defenses, but on the cyber hygiene of your partners. The low volume, tailored lures and stealthy payloads point to a deliberate, high-value campaign—one that reflects the increasing professionalization of space-targeted cyber threats.