Iran-Linked Hackers Hits Israeli Sectors with New MuddyViper Backdoor in Targeted Attacks
Israeli entities spanning academia, engineering, local government, manufacturing, technology, transportation, and utilities sectors have emerged as the target of a new set of attacks undertaken by Iranian nation-state actors that have delivered a previously undocumented backdoor called MuddyViper. The activity has been attributed by ESET to a hacking group known as MuddyWater (aka Mango
AI Analysis
Technical Summary
The MuddyWater hacking group, linked to Iran’s Ministry of Intelligence and Security (MOIS), has initiated a new wave of targeted cyber espionage attacks primarily against Israeli organizations across multiple critical sectors such as academia, local government, manufacturing, technology, transportation, and utilities. The group has deployed a previously undocumented backdoor named MuddyViper, delivered via spear-phishing campaigns that include PDF attachments. These attachments lead to the execution of a loader called Fooder, which decrypts and runs the MuddyViper backdoor. MuddyViper is a sophisticated C/C++ backdoor supporting 20 commands that allow attackers to collect system information, execute arbitrary files and shell commands, transfer files, and exfiltrate Windows credentials and browser data from multiple browsers except Safari on macOS. The campaign also uses go-socks5 reverse tunneling proxies and tools like HackBrowserData to harvest browser data stealthily. MuddyWater’s attack chain typically involves exploiting known vulnerabilities in VPN infrastructure and abusing legitimate remote management tools such as Atera, Level, PDQ, and SimpleHelp to maintain persistence and evade detection. The group’s arsenal includes multiple RATs (Blackout, AnchorRat, CannonRat), credential stealers (LP-Notes), and C2 frameworks (Sad C2 with loaders like TreasureBox and BlackPearl RAT). The Fooder loader variants sometimes disguise themselves as the classic Snake game and incorporate delayed execution to avoid detection. This campaign represents an operational maturity evolution for MuddyWater, enhancing stealth and credential harvesting capabilities. The attacks also extended to a technology company in Egypt, indicating regional targeting beyond Israel. The threat actor’s history includes destructive ransomware campaigns and espionage operations, emphasizing the risk posed by this new backdoor. No patches or known exploits for MuddyViper currently exist, and the threat is rated medium severity by ESET.
Potential Impact
For European organizations, the MuddyViper backdoor and associated MuddyWater campaigns pose significant risks, especially for entities with close ties to Israeli sectors or those operating in critical infrastructure, academia, technology, and government domains. The threat actor’s ability to steal Windows credentials and browser data can lead to unauthorized access, lateral movement, and data exfiltration, potentially compromising sensitive intellectual property, personal data, and operational continuity. The use of legitimate remote management tools and exploitation of VPN vulnerabilities increases the likelihood of stealthy intrusions that evade traditional detection mechanisms. Credential theft can facilitate further attacks, including ransomware or supply chain compromises. Although the primary focus is Israeli targets, European organizations sharing similar technologies or geopolitical interests may be targeted or collateral victims. The espionage nature of the attacks could result in long-term compromises, undermining confidentiality and integrity of critical systems. The absence of known patches or exploits means organizations must rely on proactive detection and mitigation strategies. The medium severity rating reflects the moderate ease of exploitation via phishing combined with significant potential impact on confidentiality and integrity.
Mitigation Recommendations
European organizations should implement targeted defenses against spear-phishing, including advanced email filtering and user awareness training focused on identifying malicious PDF attachments and suspicious links. Network segmentation and strict access controls should be enforced to limit the lateral movement potential of attackers who gain initial access. Regularly audit and update VPN infrastructure to patch known vulnerabilities and disable legacy protocols. Monitor and restrict the use of legitimate remote management tools, employing application whitelisting and behavioral analytics to detect anomalous usage patterns. Deploy endpoint detection and response (EDR) solutions capable of identifying the Fooder loader and MuddyViper backdoor behaviors, such as delayed execution and masquerading as benign applications. Implement multi-factor authentication (MFA) to reduce the risk of credential misuse. Collect and analyze browser data access patterns to detect unauthorized extraction attempts. Conduct threat hunting exercises focusing on indicators of compromise related to MuddyWater tools and command-and-control communications. Establish incident response plans that include rapid containment and credential reset procedures in case of compromise. Collaboration with national cybersecurity agencies and information sharing with Israeli counterparts can enhance situational awareness and response effectiveness.
Affected Countries
Israel, Egypt, Germany, France, United Kingdom, Netherlands, Italy, Poland
Iran-Linked Hackers Hits Israeli Sectors with New MuddyViper Backdoor in Targeted Attacks
Description
Israeli entities spanning academia, engineering, local government, manufacturing, technology, transportation, and utilities sectors have emerged as the target of a new set of attacks undertaken by Iranian nation-state actors that have delivered a previously undocumented backdoor called MuddyViper. The activity has been attributed by ESET to a hacking group known as MuddyWater (aka Mango
AI-Powered Analysis
Technical Analysis
The MuddyWater hacking group, linked to Iran’s Ministry of Intelligence and Security (MOIS), has initiated a new wave of targeted cyber espionage attacks primarily against Israeli organizations across multiple critical sectors such as academia, local government, manufacturing, technology, transportation, and utilities. The group has deployed a previously undocumented backdoor named MuddyViper, delivered via spear-phishing campaigns that include PDF attachments. These attachments lead to the execution of a loader called Fooder, which decrypts and runs the MuddyViper backdoor. MuddyViper is a sophisticated C/C++ backdoor supporting 20 commands that allow attackers to collect system information, execute arbitrary files and shell commands, transfer files, and exfiltrate Windows credentials and browser data from multiple browsers except Safari on macOS. The campaign also uses go-socks5 reverse tunneling proxies and tools like HackBrowserData to harvest browser data stealthily. MuddyWater’s attack chain typically involves exploiting known vulnerabilities in VPN infrastructure and abusing legitimate remote management tools such as Atera, Level, PDQ, and SimpleHelp to maintain persistence and evade detection. The group’s arsenal includes multiple RATs (Blackout, AnchorRat, CannonRat), credential stealers (LP-Notes), and C2 frameworks (Sad C2 with loaders like TreasureBox and BlackPearl RAT). The Fooder loader variants sometimes disguise themselves as the classic Snake game and incorporate delayed execution to avoid detection. This campaign represents an operational maturity evolution for MuddyWater, enhancing stealth and credential harvesting capabilities. The attacks also extended to a technology company in Egypt, indicating regional targeting beyond Israel. The threat actor’s history includes destructive ransomware campaigns and espionage operations, emphasizing the risk posed by this new backdoor. No patches or known exploits for MuddyViper currently exist, and the threat is rated medium severity by ESET.
Potential Impact
For European organizations, the MuddyViper backdoor and associated MuddyWater campaigns pose significant risks, especially for entities with close ties to Israeli sectors or those operating in critical infrastructure, academia, technology, and government domains. The threat actor’s ability to steal Windows credentials and browser data can lead to unauthorized access, lateral movement, and data exfiltration, potentially compromising sensitive intellectual property, personal data, and operational continuity. The use of legitimate remote management tools and exploitation of VPN vulnerabilities increases the likelihood of stealthy intrusions that evade traditional detection mechanisms. Credential theft can facilitate further attacks, including ransomware or supply chain compromises. Although the primary focus is Israeli targets, European organizations sharing similar technologies or geopolitical interests may be targeted or collateral victims. The espionage nature of the attacks could result in long-term compromises, undermining confidentiality and integrity of critical systems. The absence of known patches or exploits means organizations must rely on proactive detection and mitigation strategies. The medium severity rating reflects the moderate ease of exploitation via phishing combined with significant potential impact on confidentiality and integrity.
Mitigation Recommendations
European organizations should implement targeted defenses against spear-phishing, including advanced email filtering and user awareness training focused on identifying malicious PDF attachments and suspicious links. Network segmentation and strict access controls should be enforced to limit the lateral movement potential of attackers who gain initial access. Regularly audit and update VPN infrastructure to patch known vulnerabilities and disable legacy protocols. Monitor and restrict the use of legitimate remote management tools, employing application whitelisting and behavioral analytics to detect anomalous usage patterns. Deploy endpoint detection and response (EDR) solutions capable of identifying the Fooder loader and MuddyViper backdoor behaviors, such as delayed execution and masquerading as benign applications. Implement multi-factor authentication (MFA) to reduce the risk of credential misuse. Collect and analyze browser data access patterns to detect unauthorized extraction attempts. Conduct threat hunting exercises focusing on indicators of compromise related to MuddyWater tools and command-and-control communications. Establish incident response plans that include rapid containment and credential reset procedures in case of compromise. Collaboration with national cybersecurity agencies and information sharing with Israeli counterparts can enhance situational awareness and response effectiveness.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/iran-linked-hackers-hits-israeli_2.html","fetched":true,"fetchedAt":"2025-12-02T14:57:49.725Z","wordCount":1595}
Threat ID: 692efe6f3a1612a93738610c
Added to database: 12/2/2025, 2:57:51 PM
Last enriched: 12/2/2025, 2:58:07 PM
Last updated: 12/2/2025, 4:35:43 PM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-52059: CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in RTI Connext Professional
MediumCVE-2025-12630: CWE-862 Missing Authorization in Upload.am
MediumCVE-2025-13877: Use of Hard-coded Cryptographic Key in nocobase
MediumCVE-2025-13372: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in djangoproject Django
MediumCVE-2025-58113: CWE-125: Out-of-bounds Read in PDF-XChange Co. Ltd PDF-XChange Editor
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.