Water Hydra

Threat Actor updated 16 hours ago (2024-10-17T13:04:48.636Z)
Download STIX
Preview STIX
Water Hydra, also known as DarkCasino, is a threat actor group that has been exploiting the Windows SmartScreen vulnerability CVE-2024-21412 since mid-January 2024. This group has demonstrated a sophisticated attack chain, using this zero-day exploit to bypass Microsoft Defender SmartScreen and infect users with the DarkMe malware. The flaw allowed Water Hydra to execute a malicious Microsoft Installer File (.MSI) through a simple double-click of an internet shortcut disguised as a JPEG. This streamlined infection process was used in various campaigns involving well-known info stealers such as Lumma Stealer, DarkGate, and of course, DarkMe. In February 2024, Microsoft addressed the CVE-2024-21412 vulnerability in its Patch Tuesday updates. However, before the patch was released, threat actors like Water Hydra had already seized the opportunity to exploit it, particularly targeting financial market traders. Despite the security update, Water Hydra's exploitation of this vulnerability underscores the severity of zero-day threats in cybersecurity, demonstrating how quickly and effectively these groups can leverage unpatched vulnerabilities for their malicious activities. According to Trend Micro, Water Hydra uses a unique modus operandi that exploits the "search: protocol" to manipulate Windows Explorer views, deceiving users into clicking malicious internet shortcut files. Further analysis revealed that Water Hydra leveraged CVE-2024-21412 to bypass Microsoft Defender SmartScreen, employing a cascade of internet shortcuts to evade security measures. This enabled them to execute malicious payloads, such as the DarkMe malware, without the user's knowledge. This series of events highlights the importance of timely patching and robust security measures to mitigate the risk posed by threat actors like Water Hydra.
Description last updated: 2024-10-17T12:55:40.790Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Darkcasino is a possible alias for Water Hydra. DarkCasino is a threat actor that has recently emerged in the cybersecurity landscape. As a malicious entity, it's responsible for executing actions with potentially harmful intent. The nature of such entities can range from individual hackers to more organized groups affiliated with private compani
4
Darkme is a possible alias for Water Hydra. DarkMe is a threat actor group, also known as DarkCasino or Water Hydra, that has been actively executing large-scale cyberattacks since 2022. The group primarily uses a Visual Basic spy Trojan, also named DarkMe, in its operations. This Trojan was developed by the group in 2021 and has been continu
4
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Vulnerability
Zero Day
Microsoft
Exploit
Windows
Apt
Malware
Trojan
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The Darkgate Malware is associated with Water Hydra. DarkGate is a multifunctional malware known for its capabilities in information and credential stealing, cryptocurrency theft, and ransomware delivery. A recent campaign has seen it exploit a zero-day vulnerability in Microsoft Windows, allowing it to infiltrate systems undetected. DarkGate can be dUnspecified
3
The EVILNUM Malware is associated with Water Hydra. Evilnum is a form of malware, first observed and reported in 2018, that is designed to exploit and damage computer systems. It infiltrates systems through suspicious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or even hoUnspecified
2
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
Alias DescriptionAssociation TypeVotes
The CVE-2024-21412 Vulnerability is associated with Water Hydra. CVE-2024-21412 is a security feature bypass vulnerability in the Microsoft Windows Internet Shortcut SmartScreen. The flaw, which was exploited as a zero-day, allows attackers to bypass the SmartScreen feature that typically warns users about running unrecognized apps and files from the internet. ThUnspecified
7