The Iran-linked advanced persistent threat group MuddyWater has been observed conducting a targeted spear-phishing campaign against organizations across the Middle East, including entities in the diplomatic, maritime, financial, and telecommunications sectors. The activity involves a newly identified Rust-based remote access trojan (RAT) known as RustyWater, marking a notable shift in the group’s tooling toward more modern and resilient malware frameworks. Researchers assess this transition as part of MuddyWater’s ongoing effort to enhance stealth, persistence, and operational flexibility. The infection chain begins with carefully crafted spear-phishing emails that impersonate legitimate cybersecurity advisories or technical guidance. Victims are lured into opening attached Microsoft Word documents that rely on icon spoofing and social engineering to prompt macro execution. Once macros are enabled, embedded VBA code reconstructs a hex-encoded payload and writes it to disk under the filename CertificationKit.ini, which is subsequently executed using cmd.exe. This approach allows the malware to bypass basic security controls and initiate execution with minimal user interaction. Once deployed, RustyWater demonstrates multiple anti-analysis and evasion capabilities. Compiled in Rust, the implant uses encrypted strings, basic anti-debugging techniques, and checks for installed security products to reduce detection by antivirus and endpoint detection platforms. Persistence is achieved through modification of Windows Registry Run keys. For command-and-control communication, the malware leverages the Rust reqwest library, enabling reliable HTTP-based traffic with randomized beacon intervals, retry logic, and connection pooling to blend in with legitimate network activity. RustyWater’s modular architecture allows operators to extend functionality without redeploying new binaries. This design supports a range of post-compromise activities, including system reconnaissance, command execution, file operations, and long-term espionage, reinforcing MuddyWater’s role as a persistent regional cyber threat.
Cisco has announced the discovery of two significant security flaws in its Snort 3 intrusion detection engine that impact a wide range of enterprise security solutions, including f...
GitLab has released an urgent security update for both its Community Edition (CE) and Enterprise Edition (EE), addressing multiple vulnerabilities that pose significant risks to us...
The Illinois Department of Human Services (IDHS) has confirmed a major data exposure incident affecting nearly 700,000 residents, caused by incorrect privacy settings on an online ...