MuddyWater Leveraging DCHSpy For Israel-Iran Conflict
Iranian cyber espionage group MuddyWater, affiliated with Iran's Ministry of Intelligence and Security, is utilizing DCHSpy, an Android surveillanceware tool, in the context of the Israel-Iran conflict. DCHSpy collects extensive data from infected devices, including WhatsApp data, accounts, contacts, SMS, files, location, and call logs, and can record audio and take photos. The malware is distributed through malicious VPN apps advertised on Telegram channels. Recent samples show new capabilities, including data exfiltration from specific files and WhatsApp. The targeting may involve StarLink-related lures, exploiting Iran's internet outage. DCHSpy shares infrastructure with SandStrike, another Android malware targeting Baháʼà practitioners.
AI Analysis
Technical Summary
MuddyWater, an Iranian cyber espionage group linked to Iran's Ministry of Intelligence and Security, is actively deploying a sophisticated Android surveillanceware tool named DCHSpy amid the ongoing Israel-Iran conflict. DCHSpy is distributed primarily through malicious VPN applications promoted on Telegram channels, exploiting the popularity and trust in VPN services, especially during periods of internet disruption such as Iran's recent outages. The malware is designed to harvest a broad spectrum of sensitive data from infected Android devices, including WhatsApp messages and associated data, user accounts, contacts, SMS messages, files, geolocation data, and call logs. Additionally, DCHSpy possesses capabilities to record audio and capture photographs covertly, enabling comprehensive surveillance of targeted individuals. Recent variants have enhanced functionality to exfiltrate data from specific files and WhatsApp, indicating ongoing development and adaptation to maximize intelligence gathering. The threat actor's infrastructure overlaps with SandStrike, another Android malware targeting Bahá'í practitioners, suggesting shared resources or coordinated campaigns. The use of StarLink-related lures indicates strategic exploitation of geopolitical events and technological dependencies to increase infection rates. The malware leverages multiple MITRE ATT&CK techniques such as T1587.001 (Develop Capabilities), T1204.002 (User Execution: Malicious File), T1608.001 (Stage Capabilities), T1583.001 (Acquire Infrastructure), T1596 (Search Open Websites/Domains), T1585.002 (Modify Existing Service), T1588.002 (Obtain Capabilities), and T1585.001 (Establish Accounts), reflecting a complex and multi-stage attack lifecycle. Although no CVSS score is assigned, the threat is classified as medium severity by the source, reflecting significant espionage capabilities but limited to targeted surveillance rather than widespread destructive impact.
Potential Impact
For European organizations, the direct impact of DCHSpy is primarily on individuals rather than corporate networks, given its Android surveillanceware nature and distribution through social engineering on Telegram. However, European entities with personnel involved in Middle Eastern geopolitical affairs, diplomatic missions, journalists, or human rights activists may be at elevated risk of targeted espionage. The comprehensive data collection capabilities threaten confidentiality and privacy, potentially leading to exposure of sensitive communications and personal information. The malware's ability to record audio and capture images covertly can result in severe breaches of operational security and personal safety. Additionally, the shared infrastructure with SandStrike suggests possible targeting of minority groups or dissidents within Europe, raising concerns about surveillance of vulnerable communities. While the malware does not appear to compromise enterprise IT infrastructure directly, the compromise of mobile devices used for work-related communications can indirectly affect organizational security posture. The exploitation of VPN apps as a delivery vector also undermines trust in privacy tools, which European users heavily rely on for secure communications. Given the geopolitical context, European countries with strategic interests or diplomatic ties in the Israel-Iran conflict may see increased targeting of their nationals or assets.
Mitigation Recommendations
European organizations and individuals should adopt a multi-layered defense approach tailored to mobile device security and threat awareness. Specific recommendations include: 1) Educate users, especially those in sensitive roles, about the risks of installing VPN or other apps from unofficial sources or Telegram channels; emphasize verifying app legitimacy through official app stores and vendor websites. 2) Implement mobile device management (MDM) solutions that enforce app whitelisting and restrict installation of unauthorized applications, particularly on devices used for official communications. 3) Encourage the use of endpoint protection solutions with capabilities to detect and block surveillanceware and suspicious behaviors on Android devices. 4) Monitor network traffic for unusual data exfiltration patterns, especially from mobile endpoints, and employ threat intelligence feeds to detect indicators related to MuddyWater and DCHSpy infrastructure. 5) Promote operational security practices such as minimizing sensitive communications on mobile devices in high-risk environments and using end-to-end encrypted messaging platforms with strong security reputations. 6) Collaborate with law enforcement and cybersecurity agencies to share intelligence on emerging threats and suspicious applications circulating on platforms like Telegram. 7) Regularly update mobile OS and applications to mitigate exploitation of known vulnerabilities, even though no specific CVEs are linked to DCHSpy itself. 8) For organizations, conduct regular security awareness training focusing on social engineering tactics used in conflict-related espionage campaigns.
Affected Countries
Germany, France, United Kingdom, Italy, Netherlands, Belgium, Sweden, Poland
Indicators of Compromise
- cve: CVE-2025-4609
- hash: 04de3ee4398b9566a05f7a3d8bc8f441
- hash: 17bbcce70b9554c550c1b0c909fa602a
- hash: 3682be86f3ae1d874e40fb4e282527a9
- hash: 48ab25bc1b06eaf2cbbdfed3c3127cea
- hash: 7193569b9c4eef624e2c2f6d4372d26d
- hash: bdd0d556166ad0af9ded39ab4b9ed34f
- hash: 556d7ac665fa3cc6e56070641d4f0f5c36670d38
- hash: 67ab474e08890c266d242edaca7fab1b958d21d4
- hash: 6c291b3e90325bea8e64a82742747d6cdce22e5b
- hash: 8f37a3e2017d543f4a788de3b05889e5e0bc4b06
- hash: 9dec46d71289710cd09582d84017718e0547f438
- hash: cb2ffe5accc89608828f5c1cd960d660aac2971d
- hash: 162ce2ad2611626988c8520366f1f76feca2c75505a3686c955ecc25f4946442
- hash: 3a052d56706a67f918ed3a9acec9a2da428a20065e261d8e40b73badb4c9d7f4
- hash: 422819e7f665ae0d411cf2a877a2f7b6721abb8df44df852d2d0e76eb74331b7
- hash: 55e8b2d87f80ba609dcf793afc50f66e5967e40dbf54229a256709fa348f3351
- hash: a4913f52bd90add74b796852e2a1d9acb1d6ecffe359b5710c59c82af59483ec
- hash: aa656a243d2008327e06fd5bbad919eea99aa271132dbaeabb146e22effbfd1b
- ip: 46.30.188.243
- ip: 79.132.128.81
- url: http://192.121.113.60/dev/run.php
- url: http://194.26.213.176/class/mcrypt.php
- url: http://45.86.163.10/class/mcrypt.php
- url: http://46.30.188.243/class/mcrypt.php
- url: http://77.75.230.135/class/mcrypt.php
- url: http://79.132.128.81/dev/run.php
- url: https://hs1.iphide.net:751
- url: https://hs2.iphide.net:751
- url: https://hs3.iphide.net:751
- url: https://hs4.iphide.net:751
- url: https://it1.comodo-vpn.com:1950
- url: https://it1.comodo-vpn.com:1953
- url: https://r1.earthvpn.org:3413
- url: https://r2.earthvpn.org:3413
- domain: n14mit69company.top
MuddyWater Leveraging DCHSpy For Israel-Iran Conflict
Description
Iranian cyber espionage group MuddyWater, affiliated with Iran's Ministry of Intelligence and Security, is utilizing DCHSpy, an Android surveillanceware tool, in the context of the Israel-Iran conflict. DCHSpy collects extensive data from infected devices, including WhatsApp data, accounts, contacts, SMS, files, location, and call logs, and can record audio and take photos. The malware is distributed through malicious VPN apps advertised on Telegram channels. Recent samples show new capabilities, including data exfiltration from specific files and WhatsApp. The targeting may involve StarLink-related lures, exploiting Iran's internet outage. DCHSpy shares infrastructure with SandStrike, another Android malware targeting Baháʼà practitioners.
AI-Powered Analysis
Technical Analysis
MuddyWater, an Iranian cyber espionage group linked to Iran's Ministry of Intelligence and Security, is actively deploying a sophisticated Android surveillanceware tool named DCHSpy amid the ongoing Israel-Iran conflict. DCHSpy is distributed primarily through malicious VPN applications promoted on Telegram channels, exploiting the popularity and trust in VPN services, especially during periods of internet disruption such as Iran's recent outages. The malware is designed to harvest a broad spectrum of sensitive data from infected Android devices, including WhatsApp messages and associated data, user accounts, contacts, SMS messages, files, geolocation data, and call logs. Additionally, DCHSpy possesses capabilities to record audio and capture photographs covertly, enabling comprehensive surveillance of targeted individuals. Recent variants have enhanced functionality to exfiltrate data from specific files and WhatsApp, indicating ongoing development and adaptation to maximize intelligence gathering. The threat actor's infrastructure overlaps with SandStrike, another Android malware targeting Bahá'í practitioners, suggesting shared resources or coordinated campaigns. The use of StarLink-related lures indicates strategic exploitation of geopolitical events and technological dependencies to increase infection rates. The malware leverages multiple MITRE ATT&CK techniques such as T1587.001 (Develop Capabilities), T1204.002 (User Execution: Malicious File), T1608.001 (Stage Capabilities), T1583.001 (Acquire Infrastructure), T1596 (Search Open Websites/Domains), T1585.002 (Modify Existing Service), T1588.002 (Obtain Capabilities), and T1585.001 (Establish Accounts), reflecting a complex and multi-stage attack lifecycle. Although no CVSS score is assigned, the threat is classified as medium severity by the source, reflecting significant espionage capabilities but limited to targeted surveillance rather than widespread destructive impact.
Potential Impact
For European organizations, the direct impact of DCHSpy is primarily on individuals rather than corporate networks, given its Android surveillanceware nature and distribution through social engineering on Telegram. However, European entities with personnel involved in Middle Eastern geopolitical affairs, diplomatic missions, journalists, or human rights activists may be at elevated risk of targeted espionage. The comprehensive data collection capabilities threaten confidentiality and privacy, potentially leading to exposure of sensitive communications and personal information. The malware's ability to record audio and capture images covertly can result in severe breaches of operational security and personal safety. Additionally, the shared infrastructure with SandStrike suggests possible targeting of minority groups or dissidents within Europe, raising concerns about surveillance of vulnerable communities. While the malware does not appear to compromise enterprise IT infrastructure directly, the compromise of mobile devices used for work-related communications can indirectly affect organizational security posture. The exploitation of VPN apps as a delivery vector also undermines trust in privacy tools, which European users heavily rely on for secure communications. Given the geopolitical context, European countries with strategic interests or diplomatic ties in the Israel-Iran conflict may see increased targeting of their nationals or assets.
Mitigation Recommendations
European organizations and individuals should adopt a multi-layered defense approach tailored to mobile device security and threat awareness. Specific recommendations include: 1) Educate users, especially those in sensitive roles, about the risks of installing VPN or other apps from unofficial sources or Telegram channels; emphasize verifying app legitimacy through official app stores and vendor websites. 2) Implement mobile device management (MDM) solutions that enforce app whitelisting and restrict installation of unauthorized applications, particularly on devices used for official communications. 3) Encourage the use of endpoint protection solutions with capabilities to detect and block surveillanceware and suspicious behaviors on Android devices. 4) Monitor network traffic for unusual data exfiltration patterns, especially from mobile endpoints, and employ threat intelligence feeds to detect indicators related to MuddyWater and DCHSpy infrastructure. 5) Promote operational security practices such as minimizing sensitive communications on mobile devices in high-risk environments and using end-to-end encrypted messaging platforms with strong security reputations. 6) Collaborate with law enforcement and cybersecurity agencies to share intelligence on emerging threats and suspicious applications circulating on platforms like Telegram. 7) Regularly update mobile OS and applications to mitigate exploitation of known vulnerabilities, even though no specific CVEs are linked to DCHSpy itself. 8) For organizations, conduct regular security awareness training focusing on social engineering tactics used in conflict-related espionage campaigns.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.lookout.com/threat-intelligence/article/lookout-discovers-iranian-dchsy-surveillanceware"]
- Adversary
- MuddyWater
- Pulse Id
- 68a7465ce5377b6e04b7d5aa
- Threat Score
- null
Indicators of Compromise
Cve
Value | Description | Copy |
---|---|---|
cveCVE-2025-4609 | — |
Hash
Value | Description | Copy |
---|---|---|
hash04de3ee4398b9566a05f7a3d8bc8f441 | — | |
hash17bbcce70b9554c550c1b0c909fa602a | — | |
hash3682be86f3ae1d874e40fb4e282527a9 | — | |
hash48ab25bc1b06eaf2cbbdfed3c3127cea | — | |
hash7193569b9c4eef624e2c2f6d4372d26d | — | |
hashbdd0d556166ad0af9ded39ab4b9ed34f | — | |
hash556d7ac665fa3cc6e56070641d4f0f5c36670d38 | — | |
hash67ab474e08890c266d242edaca7fab1b958d21d4 | — | |
hash6c291b3e90325bea8e64a82742747d6cdce22e5b | — | |
hash8f37a3e2017d543f4a788de3b05889e5e0bc4b06 | — | |
hash9dec46d71289710cd09582d84017718e0547f438 | — | |
hashcb2ffe5accc89608828f5c1cd960d660aac2971d | — | |
hash162ce2ad2611626988c8520366f1f76feca2c75505a3686c955ecc25f4946442 | — | |
hash3a052d56706a67f918ed3a9acec9a2da428a20065e261d8e40b73badb4c9d7f4 | — | |
hash422819e7f665ae0d411cf2a877a2f7b6721abb8df44df852d2d0e76eb74331b7 | — | |
hash55e8b2d87f80ba609dcf793afc50f66e5967e40dbf54229a256709fa348f3351 | — | |
hasha4913f52bd90add74b796852e2a1d9acb1d6ecffe359b5710c59c82af59483ec | — | |
hashaa656a243d2008327e06fd5bbad919eea99aa271132dbaeabb146e22effbfd1b | — |
Ip
Value | Description | Copy |
---|---|---|
ip46.30.188.243 | — | |
ip79.132.128.81 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://192.121.113.60/dev/run.php | — | |
urlhttp://194.26.213.176/class/mcrypt.php | — | |
urlhttp://45.86.163.10/class/mcrypt.php | — | |
urlhttp://46.30.188.243/class/mcrypt.php | — | |
urlhttp://77.75.230.135/class/mcrypt.php | — | |
urlhttp://79.132.128.81/dev/run.php | — | |
urlhttps://hs1.iphide.net:751 | — | |
urlhttps://hs2.iphide.net:751 | — | |
urlhttps://hs3.iphide.net:751 | — | |
urlhttps://hs4.iphide.net:751 | — | |
urlhttps://it1.comodo-vpn.com:1950 | — | |
urlhttps://it1.comodo-vpn.com:1953 | — | |
urlhttps://r1.earthvpn.org:3413 | — | |
urlhttps://r2.earthvpn.org:3413 | — |
Domain
Value | Description | Copy |
---|---|---|
domainn14mit69company.top | — |
Threat ID: 68a7745fad5a09ad00179d95
Added to database: 8/21/2025, 7:32:47 PM
Last enriched: 8/29/2025, 12:35:36 AM
Last updated: 10/6/2025, 1:09:23 PM
Views: 52
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
SecuritySnack: 18+E-Crime
MediumOperation SouthNet: SideWinder Expands Phishing and Malware Operations in South Asia
MediumWARMCOOKIE One Year Later: New Features and Fresh Insights
MediumYUREI RANSOMWARE: THE DIGITAL GHOST
MediumThreatFox IOCs for 2025-10-05
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.