Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

MuddyWater Deploys UDPGangster Backdoor in Targeted Turkey-Israel-Azerbaijan Campaign

Posted on December 8, 2025December 8, 2025 By CWS

Dec 08, 2025Ravie LakshmananNetwork Safety / Vulnerability
The Iranian hacking group generally known as MuddyWater has been noticed leveraging a brand new backdoor dubbed UDPGangster that makes use of the Person Datagram Protocol (UDP) for command-and-control (C2) functions.
The cyber espionage exercise focused customers in Turkey, Israel, and Azerbaijan, in response to a report from Fortinet FortiGuard Labs.
“This malware allows distant management of compromised techniques by permitting attackers to execute instructions, exfiltrate information, and deploy further payloads – all communicated by UDP channels designed to evade conventional community defenses,” safety researcher Cara Lin mentioned.
The assault chain includes utilizing spear-phishing ways to distribute booby-trapped Microsoft Phrase paperwork that set off the execution of a malicious payload as soon as macros are enabled. A few of the phishing messages impersonate the Turkish Republic of Northern Cyprus Ministry of International Affairs and purport to ask recipients to a web based seminar titled “Presidential Elections and Outcomes.”

Connected together with the emails are a ZIP file (“seminer.zip”) and a Phrase doc (“seminer.doc”). The ZIP file additionally incorporates the identical Phrase file, opening which customers are requested to allow macros to stealthily execute embedded VBA code.
For its half, the VBA script within the dropper file is supplied to hide any signal of malicious exercise by displaying a Hebrew-language decoy picture from Israeli telecommunications supplier Bezeq about supposed disconnection durations within the first week of November 2025 throughout varied cities within the nation.
“The macro makes use of the Document_Open() occasion to mechanically execute, decoding Base64-encoded knowledge from a hidden kind area (UserForm1.bodf90.Textual content) and writing the decoded content material to C:UsersPublicui.txt,” Lin defined. “It then executes this file utilizing the Home windows API CreateProcessA, launching the UDPGangster payload.”

UDPGangster establishes persistence by Home windows Registry modifications and boasts of assorted anti-analysis checks to withstand efforts made by safety researchers to take it aside. This contains –

Verifying if the method is being debugged
Analyzing CPU configurations for sandboxes or digital machines
Figuring out if the system has lower than 2048 MB of RAM
Retrieving community adapter info to validate if the MAC deal with prefix matches a listing of identified digital machine distributors
Validating if the pc is a part of the default Home windows workgroup relatively than a joined area
Inspecting working processes for instruments like VBoxService.exe, VBoxTray.exe, vmware.exe, and vmtoolsd.exe
Working Registry scans to searches for matches to identified virtualization vendor identifiers, akin to VBox, VMBox, QEMU, VIRTUAL, VIRTUALBOX, VMWARE, and Xen
Trying to find identified sandboxing or debugging instruments, and
Ascertaining whether or not the file is working in an evaluation setting

It is solely after these checks are glad does UDPGangster proceed to assemble system info and connects to an exterior server (“157.20.182[.]75”) over UDP port 1269 to exfiltrate collected knowledge, run instructions utilizing “cmd.exe,” transmit information, replace C2 server, and drop and execute further payloads.
“UDPGangster makes use of macro-based droppers for preliminary entry and incorporates in depth anti-analysis routines to evade detection,” Lin mentioned. “Customers and organizations ought to stay cautious of unsolicited paperwork, significantly these requesting macro activation.”
The event comes days after ESET attributed the menace actor to assaults spanning academia, engineering, native authorities, manufacturing, expertise, transportation, and utilities sectors in Israel that delivered one other backdoor known as MuddyViper.

The Hacker News Tags:Backdoor, Campaign, Deploys, MuddyWater, Targeted, TurkeyIsraelAzerbaijan, UDPGangster

Post navigation

Previous Post: Predator Spyware Compamy Used 15 Zero-Days Since 2021 to Target iOS Users
Next Post: Next.js Released a Scanner to Detect and Update Apps Impacted by React2Shell Vulnerability

Related Posts

Critical 10-Year-Old Roundcube Webmail Bug Allows Authenticated Users Run Malicious Code The Hacker News
Researchers Uncover Malware in Fake Discord PyPI Package Downloaded 11,500+ Times The Hacker News
SAP Patches Critical NetWeaver (CVSS Up to 10.0) and Previously Exploited S/4HANA Flaws The Hacker News
Google Mandiant Probes New Oracle Extortion Wave Possibly Linked to Cl0p Ransomware The Hacker News
Meta Adds Passkey Login Support to Facebook for Android and iOS Users The Hacker News
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Crypto User Loses $9,000 in Seconds After Clicking Instagram Ad Promising Easy Profits
  • Next.js Released a Scanner to Detect and Update Apps Impacted by React2Shell Vulnerability
  • MuddyWater Deploys UDPGangster Backdoor in Targeted Turkey-Israel-Azerbaijan Campaign
  • Predator Spyware Compamy Used 15 Zero-Days Since 2021 to Target iOS Users
  • NETREAPER Offensive Security Toolkit That Wraps 70+ Penetration Testing Tools

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Crypto User Loses $9,000 in Seconds After Clicking Instagram Ad Promising Easy Profits
  • Next.js Released a Scanner to Detect and Update Apps Impacted by React2Shell Vulnerability
  • MuddyWater Deploys UDPGangster Backdoor in Targeted Turkey-Israel-Azerbaijan Campaign
  • Predator Spyware Compamy Used 15 Zero-Days Since 2021 to Target iOS Users
  • NETREAPER Offensive Security Toolkit That Wraps 70+ Penetration Testing Tools

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark