IRANIAN MUDDYWATER BOOSTS HACKER ARSENAL

News has emerged regarding a new Cyberatak tool developed by the Iranian hacker group Muddywater, also known as Boggy Serpens, Mango Sandstorm, and TA450. The cybercrime group, linked to the Iranian Intelligence and Security Ministry, has recently integrated the new DarkBeatC2 management infrastructure into its operations. This addition comes after previous tools such as Simpleharm and Muddyc2go in the hackers’ arsenal.

According to Simona Kenina, a researcher from Deep Instinct, specializing in remote administration tools and control frameworks, Muddywater’s methods have remained consistent despite the introduction of DarkBeatC2.

Since 2017, the group has been utilizing specially designed phishing attacks to deploy remote monitoring and management solutions on compromised systems. These operations have resulted in severe consequences, including destructive attacks on Israeli targets carried out in collaboration with other cybercrime groups associated with Iran.

Researchers have recently observed a phishing campaign involving malicious URLs in email letters. In this attack, hackers utilized a compromised account linked to an Israeli educational institution to create an appearance of legitimacy and trustworthiness.

In addition to the adoption of the new DarkBeatC2 domain, the group has implemented sophisticated methods for controlling infected systems. This includes the use of PowerShell scripts and mechanisms for loading malicious libraries through the system registry.

Palo Alto Networks researchers have highlighted the Muddywater group’s utilization of tasks in the Windows planner for establishing persistence in their system. Through the DLL Sideloading method, they initiate malicious launches culminating in connections to the DarkbeatC2 domain.

Recent findings also indicate that Muddywater is actively deploying legitimate software on compromised hosts instead of malicious tools to avoid detection post-infiltration into target networks.

Despite the evolving tactics and tools employed by cybercrime groups like Muddywater, organizations must remain vigilant. Employee awareness and continual enhancements to protection measures are crucial in defending against cyber threats.

/Reports, release notes, official announcements.