Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

MuddyWater Emerges Amid Iran-Israel Clash

July 23, 2025
Reading Time: 3 mins read
in Alerts
Lumma Stealer Returns with New Tactics

Lookout recently uncovered new samples of DCHSpy, an Android surveillanceware tool utilized by the Iranian cyber espionage group MuddyWater, shortly after the Israel-Iran conflict began. This discovery highlights the continued development and deployment of DCHSpy, which has been designed to collect a wide range of sensitive user data, including WhatsApp information, account details, contacts, SMS messages, files, location, and call logs. The malware can also record audio and capture photos, posing a significant threat to targeted individuals. Lookout has been protecting its customers from DCHSpy since 2024, indicating its ongoing presence and evolution in the threat landscape.

DCHSpy is believed to be developed and maintained by MuddyWater, a cyber espionage group reportedly affiliated with Iran’s Ministry of Intelligence and Security (MOIS).

This group is known for targeting various government and private entities across diverse sectors and regions, including the Middle East, Asia, Africa, Europe, and North America. The timing of the new DCHSpy samples, coinciding with the recent conflict, suggests a potential escalation in cyber espionage activities, with the malware now appearing to be deployed against adversaries. Its distribution often involves political lures and disguises as legitimate applications like VPNs or banking apps, further enhancing its deceptive nature.

Intriguingly, DCHSpy shares infrastructure with another Android malware known as SandStrike, which targets Baháʼí practitioners.

Lookout researchers found that a hardcoded command and control (C2) IP address used in a SandStrike sample was also employed multiple times to deploy a PowerShell Remote Access Trojan (RAT) attributed to MuddyWater. Furthermore, the SandStrike sample contained a malicious VPN configuration file linked to threat actor-controlled infrastructure. This shared infrastructure and tactical similarities indicate a close relationship between DCHSpy and SandStrike, suggesting that MuddyWater leverages a consistent set of tools and methods for its operations. DCHSpy itself is primarily distributed through malicious URLs shared directly via messaging applications like Telegram.

The four newly acquired DCHSpy samples, discovered approximately one week after Israel’s initial strikes on Iranian nuclear infrastructure, reveal significant new capabilities. These include the ability to identify and exfiltrate specific “files of interest” from infected devices, as well as the newly observed capability to collect WhatsApp data. A notable finding among these new samples is an “Earth VPN” sample with a filename strongly suggesting Starlink lures (e.g., “starlink_vpn”). This aligns with recent reports of Starlink offering internet services to Iranians during government-imposed internet outages, indicating a potential exploitation of these critical services as a new targeting vector for DCHSpy.

In its distribution tactics, DCHSpy continues to leverage malicious VPN applications shared via Telegram, similar to previous observations. These Telegram channels promote the malicious VPN apps to both English and Farsi speakers, often featuring themes critical of the Iranian regime. While previous campaigns advertised “HideVPN,” the latest iteration of DCHSpy utilizes two new malicious VPN services: “EarthVPN” and “ComodoVPN.” These services, despite claiming to be located in Canada and Romania respectively, use addresses and contact numbers belonging to unrelated businesses, further highlighting the deceptive nature of MuddyWater’s operations and their consistent use of social engineering to ensnare victims. Once data is collected from an infected device, it is compressed, encrypted with a password from the C2 server, and then uploaded to a Secure File Transfer Protocol (SFTP) server.

Reference:

  • Iranian APT MuddyWater Deploys DCHSpy Malware During Escalating Iran-Israel Conflict
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityJuly 2025
ADVERTISEMENT

Related Posts

Apple Warns Users As CERT-FR Confirms

Former Feds Targeted By Chinese Jobs

September 12, 2025
Apple Warns Users As CERT-FR Confirms

CHILLYHELL And ZynorRAT Threaten Systems

September 12, 2025
Apple Warns Users As CERT-FR Confirms

Apple Warns Users As CERT-FR Confirms

September 12, 2025
SAP Patches Critical NetWeaver Flaw

EggStreme Malware Hits Philippine Military

September 11, 2025
SAP Patches Critical NetWeaver Flaw

RatOn Malware Hits Android Banking

September 11, 2025
SAP Patches Critical NetWeaver Flaw

SAP Patches Critical NetWeaver Flaw

September 11, 2025

Latest Alerts

Former Feds Targeted By Chinese Jobs

CHILLYHELL And ZynorRAT Threaten Systems

Apple Warns Users As CERT-FR Confirms

RatOn Malware Hits Android Banking

EggStreme Malware Hits Philippine Military

SAP Patches Critical NetWeaver Flaw

Subscribe to our newsletter

    Latest Incidents

    Panama Economy Ministry Reports Breach

    LNER Warns Customers Of Data Breach

    Hello Gym Leak Exposes Member Audio

    DDoS Defender Hit by Massive Attack

    Vienna VA Reports Data Breach Leak

    GitHub Hack Triggers Salesloft Breach

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial