New DCHSpy Android Malware Targets WhatsApp, Call Logs, Audio, and Photos

New DCHSpy Android Malware Targets WhatsApp, Call Logs, Audio, and Photos

Security researchers at Lookout have identified four novel samples of DCHSpy, an advanced Android surveillanceware attributed to the Iranian threat actor group MuddyWater, believed to be affiliated with Iran’s Ministry of Intelligence and Security (MOIS).

These samples emerged approximately one week following the onset of the Israel-Iran conflict, highlighting the rapid adaptation of malware tooling in response to regional hostilities.

DCHSpy, first protected against by Lookout customers since 2024, functions as a modular implant designed for comprehensive data exfiltration from infected devices.

MuddyWater’s Evolving Surveillanceware

It systematically harvests sensitive information including logged-in accounts, contact lists, SMS messages, stored files, geolocation data, call logs, ambient audio recordings via microphone hijacking, and photographic captures through camera control.

Notably, the malware extends its reach to WhatsApp data, enabling attackers to intercept communications from this popular messaging platform.

MuddyWater, known for targeting entities in telecommunications, defense, oil and natural gas, and government sectors across the Middle East, Asia, Africa, Europe, and North America, appears to be leveraging DCHSpy in targeted campaigns against perceived adversaries, particularly in the context of Iran’s internal crackdowns and external conflicts.

The malware’s infrastructure overlaps with SandStrike, another Android surveillanceware previously reported by Kaspersky in 2022, which targeted Baháʼí practitioners.

Lookout’s analysis reveals shared command-and-control (C2) IP addresses, including those used for deploying PowerShell remote access trojans (RATs) linked to MuddyWater.

Both families employ similar tactics, techniques, and procedures (TTPs), such as distribution via malicious URLs disseminated through messaging apps like Telegram.

The latest DCHSpy iterations introduce enhanced capabilities, including targeted file identification and exfiltration, alongside WhatsApp data scraping, allowing for more precise intelligence gathering.

Data collected is compressed, encrypted with C2-derived passwords, and uploaded to threat actor-controlled SFTP servers, ensuring stealthy exfiltration.

This modular architecture underscores MuddyWater’s ongoing development efforts, adapting the malware to exploit current events for social engineering lures.

StarLink-Themed Lures

Amid Iran’s government-imposed internet outages following hostilities with Israel, DCHSpy’s new variants are suspected of using StarLink-themed lures, capitalizing on the satellite internet provider’s offers to restore connectivity for affected Iranians.

One sample, with SHA1 hash 9dec46d71289710cd09582d84017718e0547f438, was disguised as “starlink_vpn(1.3.0)-3012 (1).apk,” masquerading as a legitimate VPN application.

The malicious VPN distribution page from July 2024

This aligns with MuddyWater’s established playbook of impersonating benign apps, such as VPNs or banking tools, to deceive users.

Distribution occurs through Telegram channels promoting fictitious services like EarthVPN and ComodoVPN, which feature anti-regime rhetoric in English and Farsi to attract dissidents, activists, and journalists.

These channels lead to simplistic webpages hosting the malicious APKs, with fabricated details like Canadian or Romanian business addresses to lend credibility.

This mirrors prior campaigns, such as the July 2024 HideVPN operation, and reflects a broader pattern of Iranian APTs employing mobile surveillanceware, including Lookout’s 2023 disclosure of BouldSpy used by Iran’s FARAJA law enforcement.

Lookout’s ongoing research tracks 17 unique mobile malware families linked to at least 10 Iranian advanced persistent threats (APTs) over a decade, alongside commodity tools like Metasploit, AndroRat, and AhMyth.

Recent parallels include the Houthi-linked GuardZoo and SpyMax campaigns against Syrian forces, illustrating nation-states’ use of mobile implants for monitoring during conflicts.

As the Middle East situation evolves post-ceasefire, DCHSpy’s continued refinement signals persistent threats, with Lookout committing to monitor MuddyWater and update threat intelligence subscribers.

Indicators of Compromise (IoCs)

Type Indicators
SHA1 Hashes 556d7ac665fa3cc6e56070641d4f0f5c36670d38
7010e2b424eadfa261483ebb8d2cca4aac34670c
8f37a3e2017d543f4a788de3b05889e5e0bc4b06
9dec46d71289710cd09582d84017718e0547f438
6c291b3e90325bea8e64a82742747d6cdce22e5b
7267f796581e4786dbc715c6d62747d27df09c61
67ab474e08890c266d242edaca7fab1b958d21d4
f194259e435ff6f099557bb9675771470ab2a7e3
cb2ffe5accc89608828f5c1cd960d660aac2971d
Command and Control https://it1[.]comodo-vpn[.]com:1953
https://it1[.]comodo-vpn[.]com:1950
https://r1[.]earthvpn[.]org:3413
https://r2[.]earthvpn[.]org:3413
http://192.121.113[.]60/dev/run.php
http://79.132.128[.]81/dev/run.php
n14mit69company[.]top
https://hs1.iphide[.]net:751
https://hs2.iphide[.]net:751
https://hs3.iphide[.]net:751
https://hs4.iphide[.]net:751
http://194.26.213[.]176/class/mcrypt.php
http://45.86.163[.]10/class/mcrypt.php
http://46.30.188[.]243/class/mcrypt.php
http://77.75.230[.]135/class/mcrypt.php
http://185.203.119[.]134/DP/dl.php

Get Free Ultimate SOC Requirements Checklist Before you build, buy, or switch your SOC for 2025 - Download Now


Source link