ESET researchers have uncovered a new cyberespionage campaign attributed to the Iran-aligned advanced persistent threat (APT) group MuddyWater (also known as Mango Sandstorm, TA450). The campaign, active between September 2024 and March 2025, targeted a wide range of critical sectors in Israel and Egypt. The threat actors deployed a new, custom C/C++ backdoor named MuddyViper, delivered via a loader named Fooder. This campaign highlights the group's evolving toolset and its continued focus on intelligence gathering against strategic targets in the Middle East. Evidence also suggests MuddyWater may be acting as an initial access broker for other Iranian APTs, such as Lyceum.
MuddyWater, assessed to be subordinate to Iran's Ministry of Intelligence and Security (MOIS), has a long history of targeting entities in the Middle East, Europe, and North America. This latest campaign focused on organizations in Israel and Egypt across sectors including technology, engineering, local government, manufacturing, and universities. The primary goal appears to be espionage and establishing long-term persistence within target networks.
The initial access vector often involved social engineering, tricking users into executing the Fooder loader, which was sometimes disguised as a legitimate-looking application like the classic Snake game.
The attack chain involves several custom tools:
Syncro and PDQ for persistence and lateral movement, blending their traffic with normal administrative activity.T1204.002 - User Execution: Malicious File: Victims were tricked into running the Fooder loader disguised as a game.T1055.012 - Process Injection: Reflective Code Loading: The Fooder loader executed the MuddyViper payload directly in memory to avoid disk-based detection.T1555 - Credentials from Password Stores: The use of CE-Notes and Blub to steal credentials from web browsers.T1219 - Remote Access Software: Leveraging legitimate tools like Syncro and PDQ for command and control.T1027 - Obfuscated Files or Information: Disguising the initial loader as a benign application (Snake game).The campaign represents a significant intelligence-gathering effort against critical sectors in Israel and Egypt. The compromise of these networks could provide the Iranian government with sensitive information for strategic advantage. The observed operational overlap with the Lyceum (OilRig) group, where MuddyWater appeared to facilitate initial access, suggests a coordinated and tiered structure among Iranian state-sponsored hacking units, increasing their overall effectiveness and operational capacity.
Relevant D3FEND techniques:
D3-PA - Process Analysis: To detect anomalous process behavior, such as a game process making network connections or spawning command shells.D3-EDL - Executable Denylisting: To block the execution of known malicious loaders and tools.D3-EAL - Executable Allowlisting: Implement application control policies to prevent the execution of unauthorized software, including unknown games or tools.Use application allowlisting to prevent the execution of unauthorized and malicious software like the Fooder loader.
Train users to identify and report suspicious files and social engineering attempts.
Restrict or block the use of legitimate RMM tools that are not required for business purposes to reduce the attack surface.
Filter network traffic to block connections to known malicious C2 infrastructure.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats