Threat Advisories

Top Middle East Cyber Threats – January 13th, 2025

By Help AG

At Help AG, our Managed Security Services (MSS) team offers 24x7x365 monitoring of complex IT security infrastructures to some of the largest enterprises in the region. As a result, we have our eyes keenly fixed on the cybersecurity threat landscape and are among the first in the region to learn and act upon new threats.  

 

Reborn in Rust: MuddyWater Evolves Tooling with RustyWater Implant 

A recent spearphishing campaign attributed to the MuddyWater APT group targeted diplomatic, maritime, financial, and telecommunications sectors in the Middle East using icon spoofing and malicious Word documents. The activity deployed a Rust-based implant with asynchronous command-and-control, anti-analysis features, registry persistence, and modular post-compromise functionality, marking a shift from MuddyWater’s traditional PowerShell and VBS tooling. This Rust implant, sparsely reported under names such as Archer RAT or RUSTRIC, reflects an evolution toward quieter and more modular remote access capabilities. 

 

RECOMMENDATIONS 

  • Apply the principle of least privilege to minimize access to sensitive systems and data. 
  • Enforce Multi-Factor Authentication (MFA) for all accounts, especially administrative ones. 
  • Regularly patch and update internet-facing systems to mitigate vulnerability exploits. 
  • Conduct awareness programs to educate users about phishing attacks and social engineering tactics. 

 

Inside GoBruteforcer: AI-Generated Server Defaults, Weak Passwords, and Crypto-Focused Campaigns 

GoBruteforcer, also referred to as GoBrut, is a modular Go-based botnet that brute-forces weak credentials on services like FTP, MySQL, PostgreSQL, and phpMyAdmin, adding compromised Linux servers to a distributed attack network. The 2025 version includes obfuscated IRC C2 infrastructure, enhanced persistence, process masking, and dynamically updated credential lists. 

The campaign exploits reused weak credentials, AI-generated deployment guides, and legacy stacks like XAMPP, putting an estimated 50,000 Internet-facing servers at risk. Once compromised, the infected hosts are used to propagate the attack, exfiltrate databases, and support financially motivated operations—including abuses of blockchain platforms such as TRON and BSC.  

 

RECOMMENDATIONS 

  • Ensure all public-facing servers (FTP, MySQL, PostgreSQL, phpMyAdmin, XAMPP) are patched and not using default credentials. 
  • Enforce strong, unique passwords and consider MFA where possible. 
  • Monitor for suspicious login attempts, especially repeated failed logins on exposed services. 
  • Block or monitor access from known malicious IPs associated with the campaign. 
  • Validate and secure any web applications, particularly those connected to crypto or blockchain projects. 
  • Regularly audit logs to detect potential brute-force or credential-stuffing activities. 
  • Educate staff and system admins on the threat of exposed admin panels and weak credentials. 
  • Implement network segmentation to minimize exposure of critical services. 
  • Backup all critical databases and web services in case of compromise. 
  • Consider deploying intrusion detection/prevention systems (IDS/IPS) to alert on suspicious access patterns. 

 

Cisco Releases Security Updates for SNORT and ISE Vulnerabilities 

Cisco has released 3 medium-severity security fixes affecting Cisco Secure Firewall Threat Defense (FTD), the Cisco UTD Snort IPS Engine, and Cisco Identity Services Engine (ISE). 

CVE-2026-20026 and CVE-2026-20027 impact the Snort 3 Detection Engine and are related to improper handling of DCE/RPC requests. These vulnerabilities can trigger memory read issues, causing the engine to restart or leak sensitive information. This may disrupt packet inspection, potentially leading to denial-of-service (DoS) conditions. CVE-2026-20029 affects Cisco ISE and ISE Passive Identity Connector (ISE-PIC), where improper XML parsing in the web-based management interface could allow an authenticated administrator to upload a malicious file and read arbitrary system files. This could expose sensitive data that should remain inaccessible, even to privileged users. 

 

RECOMMENDATIONS 

  • Ensure all systems are patched and updated.   

 

Microsoft Patches Edge for Android Spoofing Vulnerability 

Microsoft has released a security update addressing a medium-severity vulnerability, CVE-2025-62224, in Microsoft Edge for Android. This flaw involves a user interface misrepresentation that could allow an authorized attacker to perform spoofing attacks over a network. This could mislead users by displaying falsified critical information. 

 

RECOMMENDATIONS 

  • Ensure all systems are patched and updated. 

 

A Broken System Fueling Botnets 

Researchers detail the emergence of Kimwolf, a large-scale Android botnet that has compromised over two million devices, primarily smart TVs and streaming boxes, by exploiting exposed ADB services through residential proxy networks.  

Active since mid-2025, the botnet has been leveraged for DDoS attacks, residential proxy resale, and monetization via forced app installations. Evidence suggests many of the affected devices were pre-infected before reaching end users.  

The findings highlight serious structural weaknesses in the residential proxy ecosystem, demonstrating how unsecured proxy infrastructure can enable rapid botnet growth and poses ongoing risks to organizations, service providers, and consumers. 

 

RECOMMENDATIONS 

  • Remove or isolate high-risk hardware, particularly Android TV boxes or similar devices that are commonly targeted by Kimwolf. 
  • Disable unauthenticated Android Debug Bridge (ADB) access and ensure ADB is properly secured on all devices. 
  • Verify your public IP address to confirm it is not operating as an unintended proxy and check systems for the presence of unauthorized proxy Software Development Kits (SDKs). 

 

Google Patches High-Severity Chrome Flaw Affecting Browser Security Controls 

Google has released a security advisory announcing an update to the Stable channel of the Chrome browser for Windows, macOS, and Linux to address 1 high-severity vulnerability that could undermine browser security policies.

The vulnerability stems from improper enforcement of security controls within the tag used in Chrome Apps, which allows developers to embed external “guest” content. This flaw could enable malicious content to bypass security restrictions or escape the intended sandboxed environment.

To mitigate the issue, Chrome has been updated to version 143.0.7499.192/.193 for Windows and macOS and 143.0.7499.192 for Linux. Given the severity of the vulnerability, users and organizations are strongly advised to apply the update as soon as possible. 

 

RECOMMENDATIONS 

  • Ensure all systems are patched and updated. 

 

References 

https://www.cloudsek.com/blog/reborn-in-rust-muddywater-evolves-tooling-with-rustywater-implant 

https://research.checkpoint.com/2026/inside-gobruteforcer-ai-generated-server-defaults-weak-passwords-and-crypto-focused-campaigns/ 

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort3-dcerpc-vulns-J9HNF4tH 

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xxe-jWSbSDKt 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62224

https://synthient.com/blog/a-broken-system-fueling-botnets

https://chromereleases.googleblog.com/2026/01/stable-channel-update-for-desktop.html

More Resources

Download the Content

I’m interested in the solutions & services from?

(Choose all that apply)

Request Demo