#MuddyWater

☠️ Evasive #APTs can be hard to identify
TI Lookup solves this with critical context for attack indicators and intel to help prevent future attacks

See how with #APT41 & #MuddyWater examples ⬇️
any.run/cybersecurity-blog/tra

#cybersecurity #infosec

2024-07-16

Our colleagues at Check Point Research have also published a report on this new #MuddyWater implant and related campaigns.

research.checkpoint.com/2024/n

2024-04-05

Deep Instinct reports on the latest activity from Iranian state-sponsored APT MuddyWater, including the latest attack framework "DarkBeatC2." It's a comprehensive look at Iranian attacks on Israel and the recent supply-chain attack targeting IT provider Rashim which led to access to other organizations through VPN. IOC are provided. 🔗 deepinstinct.com/blog/darkbeat

#Iran #Cyberespionage #MuddyWater #LordNemesis #threatintel #IOC

2024-04-01

Malwation reports new attacks against Israel, Africa, and Turkiye by the Iranian state-sponsored APT MuddyWater. This includes the use of Atera and ConnectWise ScreenConnect remote administration management (RMM) software. Malwation describes attack chain and provides IOC. 🔗 malwation.com/blog/new-muddywa

#MuddyWater #Iran #cyberespionage #threatintel #IOC

Just Another Blue TeamerLeeArchinal@ioc.exchange
2024-03-26

Happy Tuesday everyone!

Proofpoint researches observed activity from TA450 (AKA #MuddyWater) that involved social engineering and targeted Israeli employees. The researches noticed a change in the adversaries #TTPs, moving from using a PDF with malicious attachments to putting the malicious link in the email body.

Taking this information into account, how can we hunt for this? Well, we can always look for Microsoft Office programs executing strange behavior such as spawning abnormal processes (especially the abuse of [LOLBINS]) or making network connections. Or, as a wise old man said back in 1986 "It's dangerous to go alone! Take this."

Potential Maldoc Execution Chain Observed
hunter.cyborgsecurity.io/resea

This hunt package has been designed to detect the aftermath of a successfully delivered and executed maldoc (Microsoft Office). Enjoy and Happy Hunting!

#CyberSecurity #ITSecurity #InfoSec #BlueTeam #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday #huntoftheday #gethunting

2024-03-21

Iran-aligned threat actor #TA450 (AKA #MuddyWater #MangoSandstorm #StaticKitten) has employed new tactics. For the first time, Proofpoint researchers have observed TA450 attempt to use a malicious URL in a PDF attachment rather than directly linking the file in an email.

Security Brief: proofpoint.com/us/blog/threat-

In the March 7-11,2024 phishing campaign tracked by Proofpoint, TA450 sent Hebrew language lures with PDF attachments that contained malicious links.

Targets included Israeli individuals at global manufacturing, technology, and information security companies.

Proofpoint researchers observed the same targets receive multiple phishing emails with PDF attachments that had slightly different embedded links, which led to a variety of file sharing sites. If opened and clicked, a ZIP file containing AteraAgent would be downloaded and ultimately installed.

This activity marks a turn in TA450’s tactics:

➡️ The group is attempting to deliver a malicious URL in a PDF attachment

➡️ This campaign is the first time Proofpoint has observed TA450 using a sender email account that matches the lure content

➡️ This activity continues TA450's trend of leveraging Hebrew language lures and compromised

See our security brief for ET signatures and IOCs.

2024-03-21

Proofpoint reported on a new MuddyWater campaign which uses a pay-related social engineering lure to target Israeli employees at large multinational organizations since 07 March 2024. MuddyWater is publicly attributed to Iran’s Ministry of Intelligence and Security (MOIS). IOC provided. 🔗 proofpoint.com/us/blog/threat-

cc: @selenalarson

#MuddyWater #cyberespionage #Iran #APT #Israel #threatintel #IOC

Hold My Chicken 🎉lookitmychicken@blorbo.social
2024-03-07
Stray Kids members performing Muddy Water at the PILOT fanmeeting, with Seungmin on the big screen
2023-12-20

In the most recent intrusions in November 2023, the group utilized SimpleHelp and Venom Proxy, in addition to a custom keylogger and other publicly available tools.

#Cybersecurity #Africa #IranianGroup #Malware #Iran #MuddyWater #MuddyC2Go

cybersec84.wordpress.com/2023/

2023-11-02

MuddyWater is a state-sponsored group engaged in cyber espionage, operating as a subordinate element within Iran’s Ministry of Intelligence and Security (MOIS).

#Iran #Cybersecurity #Israel #Phishing #IranianGroup #Cyberattack #MuddyWater

cybersec84.wordpress.com/2023/

2023-10-27

CTI industry leaders recently highlighted (smartly) several regional actors that might be less familiar to teams previously focused more on Russia or China APTs, ransomware, or other threats more often in headlines

The top web search results for these threats return sets of TTPs that are typically several years old. We dumped a large volume of more recent TTP #intelligence into our Community knowledge base to help fill some of these gaps, as many defenders are likely researching these threats

Intel from the highest confidence sources like government advisories appear as richer Group/Software/Campaign “objects” like you’d find on the MITRE ATT&CK® site. #TTP collections from other sources usually appear as lighter-weight Technique Sets

All content points back to the original public reporting. Thanks to the many teams sharing this important intel, including CISA & many partner agencies and the threat research teams at Cybereason, Deep Instinct, ESET, Fortinet, Kaspersky, PwC, & Zscaler

Further research prioritization can be approached several ways. Some views to consider:

Collection of all new & recently updated Groups & Software: app.tidalcyber.com/share/f1b82

Collection of key U.S. advisories focused on Iran-aligned actors: app.tidalcyber.com/share/72973

Very recent reporting on Yellow Liderc/Imperial Kitten: app.tidalcyber.com/share/techn

New PhonyC2 framework used by #MuddyWater, a prominent #espionage #APT: app.tidalcyber.com/share/9f562

All Iran-attributed Groups & Campaigns in our knowledge base, featuring multiple new objects: app.tidalcyber.com/share/9a532

#LOLBIN & open-source tools newly associated with Volatile Cedar (Lebanon): app.tidalcyber.com/groups/7c3e

Molerats additional TTPs beyond ATT&CK: app.tidalcyber.com/share/techn

AridViper TTPs: app.tidalcyber.com/share/techn

Filter all Groups in our knowledge base by Country, Sector, & Motivation: app.tidalcyber.com/groups

2023-04-08

Originally posted by The Hacker News / @TheHackersNews: nitter.platypush.tech/TheHacke

R to @TheHackersNews: The latest findings reveal #MuddyWater probably worked with DEV-1084, which carried out the destructive actions after MuddyWater gained a foothold.

They abused privileged credentials, encrypted on-premise devices, and deleted cloud resources.

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst