Skip to main content

MuddyWater Leveraging DCHSpy For Israel-Iran Conflict

Medium
Published: Thu Aug 21 2025 (08/21/2025, 16:16:28 UTC)
Source: AlienVault OTX General

Description

Iranian cyber espionage group MuddyWater, affiliated with Iran's Ministry of Intelligence and Security, is utilizing DCHSpy, an Android surveillanceware tool, in the context of the Israel-Iran conflict. DCHSpy collects extensive data from infected devices, including WhatsApp data, accounts, contacts, SMS, files, location, and call logs, and can record audio and take photos. The malware is distributed through malicious VPN apps advertised on Telegram channels. Recent samples show new capabilities, including data exfiltration from specific files and WhatsApp. The targeting may involve StarLink-related lures, exploiting Iran's internet outage. DCHSpy shares infrastructure with SandStrike, another Android malware targeting Baháʼí practitioners.

AI-Powered Analysis

AILast updated: 08/21/2025, 19:49:41 UTC

Technical Analysis

MuddyWater, an Iranian cyber espionage group linked to Iran's Ministry of Intelligence and Security, is actively deploying a sophisticated Android surveillanceware tool known as DCHSpy amid the ongoing Israel-Iran conflict. DCHSpy is distributed primarily through malicious VPN applications promoted on Telegram channels, exploiting the trust users place in VPN services, especially in regions experiencing internet disruptions such as Iran. The malware is engineered to harvest a broad spectrum of sensitive data from infected Android devices, including WhatsApp messages and metadata, user accounts, contact lists, SMS messages, files, geolocation data, and call logs. Additionally, it possesses capabilities to record audio and capture photographs covertly, enabling comprehensive surveillance of targets. Recent variants of DCHSpy have enhanced data exfiltration features, specifically targeting certain files and WhatsApp data, indicating a focus on intercepting communication and sensitive information. The malware infrastructure overlaps with SandStrike, another Android malware targeting Bahá'í practitioners, suggesting shared development resources or operational coordination. The threat actor appears to be leveraging StarLink-related lures, capitalizing on Iran's internet outages to entice users into installing compromised VPN apps. The tactics, techniques, and procedures (TTPs) employed by MuddyWater align with several MITRE ATT&CK techniques, including spearphishing via social media (T1587.001), user execution (T1204.002), exploitation of remote services (T1608.001), and use of compromised infrastructure (T1583.001). This campaign represents a targeted espionage effort focused on Android users in conflict zones, aiming to gather intelligence through pervasive device surveillance.

Potential Impact

For European organizations, the direct operational impact of DCHSpy is currently limited due to its targeted nature focusing on the Israel-Iran conflict and Iranian users. However, the presence of such advanced surveillanceware highlights the evolving threat landscape where geopolitical conflicts drive sophisticated cyber espionage campaigns that could spill over or inspire similar attacks in Europe. European entities with personnel or assets in the Middle East, particularly those involved in diplomatic, defense, or intelligence sectors, may face indirect risks through compromised communications or data leakage. Additionally, the use of Telegram and malicious VPN apps as infection vectors underscores the risk to European users who rely on these platforms for secure communication, especially expatriates or diaspora communities connected to the region. The malware’s ability to exfiltrate sensitive communications and location data poses confidentiality and privacy risks, potentially enabling espionage or targeted attacks against individuals or organizations with European ties. Furthermore, the shared infrastructure with SandStrike suggests a broader campaign that could evolve to target other groups, including those in Europe, especially minority communities or activists. The exploitation of trust in VPN services and social media channels also signals a need for heightened vigilance among European users and organizations regarding supply chain and social engineering attacks.

Mitigation Recommendations

European organizations should implement targeted defenses against Android surveillanceware like DCHSpy by adopting the following measures: 1) Enforce strict mobile device management (MDM) policies that restrict installation of applications from unofficial sources and mandate the use of vetted VPN providers; 2) Educate users about the risks of downloading VPN apps or other software from untrusted Telegram channels or third-party app stores, emphasizing verification of app legitimacy; 3) Deploy advanced mobile threat defense (MTD) solutions capable of detecting and blocking surveillanceware behaviors such as unauthorized audio recording, camera access, and data exfiltration; 4) Monitor network traffic for unusual outbound connections, especially to known malicious infrastructure linked to MuddyWater and SandStrike; 5) Implement threat intelligence sharing with European cybersecurity centers to track emerging indicators of compromise related to DCHSpy and associated campaigns; 6) For organizations with personnel in or connected to the Middle East, conduct regular security awareness training focused on social engineering tactics used in conflict-driven espionage; 7) Encourage the use of end-to-end encrypted communication platforms with strong security postures and avoid reliance on potentially compromised VPN services; 8) Maintain up-to-date security patches on mobile devices and operating systems to reduce exploitation vectors; 9) Collaborate with law enforcement and cybersecurity agencies to report and analyze suspicious VPN apps and Telegram channels distributing malware.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.lookout.com/threat-intelligence/article/lookout-discovers-iranian-dchsy-surveillanceware"]
Adversary
MuddyWater
Pulse Id
68a7465ce5377b6e04b7d5aa
Threat Score
null

Indicators of Compromise

Cve

ValueDescriptionCopy
cveCVE-2025-4609

Hash

ValueDescriptionCopy
hash04de3ee4398b9566a05f7a3d8bc8f441
hash17bbcce70b9554c550c1b0c909fa602a
hash3682be86f3ae1d874e40fb4e282527a9
hash48ab25bc1b06eaf2cbbdfed3c3127cea
hash7193569b9c4eef624e2c2f6d4372d26d
hashbdd0d556166ad0af9ded39ab4b9ed34f
hash556d7ac665fa3cc6e56070641d4f0f5c36670d38
hash67ab474e08890c266d242edaca7fab1b958d21d4
hash6c291b3e90325bea8e64a82742747d6cdce22e5b
hash8f37a3e2017d543f4a788de3b05889e5e0bc4b06
hash9dec46d71289710cd09582d84017718e0547f438
hashcb2ffe5accc89608828f5c1cd960d660aac2971d
hash162ce2ad2611626988c8520366f1f76feca2c75505a3686c955ecc25f4946442
hash3a052d56706a67f918ed3a9acec9a2da428a20065e261d8e40b73badb4c9d7f4
hash422819e7f665ae0d411cf2a877a2f7b6721abb8df44df852d2d0e76eb74331b7
hash55e8b2d87f80ba609dcf793afc50f66e5967e40dbf54229a256709fa348f3351
hasha4913f52bd90add74b796852e2a1d9acb1d6ecffe359b5710c59c82af59483ec
hashaa656a243d2008327e06fd5bbad919eea99aa271132dbaeabb146e22effbfd1b

Ip

ValueDescriptionCopy
ip46.30.188.243
ip79.132.128.81

Url

ValueDescriptionCopy
urlhttp://192.121.113.60/dev/run.php
urlhttp://194.26.213.176/class/mcrypt.php
urlhttp://45.86.163.10/class/mcrypt.php
urlhttp://46.30.188.243/class/mcrypt.php
urlhttp://77.75.230.135/class/mcrypt.php
urlhttp://79.132.128.81/dev/run.php
urlhttps://hs1.iphide.net:751
urlhttps://hs2.iphide.net:751
urlhttps://hs3.iphide.net:751
urlhttps://hs4.iphide.net:751
urlhttps://it1.comodo-vpn.com:1950
urlhttps://it1.comodo-vpn.com:1953
urlhttps://r1.earthvpn.org:3413
urlhttps://r2.earthvpn.org:3413

Domain

ValueDescriptionCopy
domainn14mit69company.top

Threat ID: 68a7745fad5a09ad00179d95

Added to database: 8/21/2025, 7:32:47 PM

Last enriched: 8/21/2025, 7:49:41 PM

Last updated: 8/22/2025, 4:18:09 AM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats