Researchers have identified a new cyber-espionage campaign attributed to the Iran-linked APT group MuddyWater (also tracked as Mango Sandstorm and TA450). The campaign, detailed by CloudSEK, utilizes a new custom Remote Access Trojan (RAT) written in Rust, dubbed 'RustyWater'. The attacks target critical infrastructure and government-related organizations in the Middle East, including the diplomatic, maritime, financial, and telecom sectors. This development signifies a tactical shift for MuddyWater, which is assessed to be an element of Iran's Ministry of Intelligence and Security (MOIS). The move from their typical PowerShell and VBS-based tools to a more sophisticated, modular Rust implant demonstrates an effort to improve operational security, evade detection, and sustain long-term access for intelligence gathering.
The campaign's initial access vector is spear-phishing. Attackers send emails disguised as official cybersecurity guidelines, containing a malicious Microsoft Word document. The document uses social engineering to trick the recipient into clicking the "Enable Content" button, a common tactic to execute embedded malicious code. This action triggers a VBA macro that deploys the 'RustyWater' RAT onto the victim's system. The VBA code exhibits strong similarities to past MuddyWater operations, indicating a clear attribution to the group.
The 'RustyWater' implant represents a significant upgrade in the group's tooling. Rust is a modern programming language known for its performance, memory safety, and difficulty to reverse-engineer, making it an increasingly popular choice for malware developers. This new RAT is designed for stealth and persistence, enhancing the group's ability to conduct long-term espionage.
The attack chain follows a well-established pattern for this actor:
T1566.001 - Phishing: Spearphishing Attachment. The email contains a weaponized Word document.T1204.002 - User Execution: Malicious File. The user enables macros in the document.T1059.005 - Command and Scripting Interpreter: Visual Basic. The VBA macro, with hex-encoded payloads embedded in UserForm controls, decodes and executes the 'RustyWater' payload.T1547.001 - Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder.T1001 - Data Obfuscation.T1497 - Virtualization/Sandbox Evasion.The primary objective of this campaign is cyber-espionage. By targeting diplomatic, financial, and critical infrastructure sectors, MuddyWater aims to gather sensitive intelligence that aligns with the strategic interests of the Iranian government. The compromise of these entities could expose confidential government communications, sensitive financial data, intellectual property, and operational details of critical infrastructure. The use of the stealthier 'RustyWater' RAT increases the likelihood of the attackers achieving long-term, undetected access, allowing for sustained intelligence collection. The impact is primarily strategic and political rather than financial or disruptive.
Defenders should focus on detecting the initial access vector and the malware's unique characteristics.
winword.exe spawning unusual child processes, such as powershell.exe or cmd.exe, which is a common indicator of macro-based attacks. EDR solutions can also detect the creation of persistence mechanisms in the registry.D3-NTA - Network Traffic Analysis.A defense-in-depth approach is required to counter this threat.
M1021 - Restrict Web-Based Content.M1017 - User Training.M1038 - Execution Prevention.Training users to identify and report suspicious emails is the first line of defense against spear-phishing attacks.
Using application control policies to prevent the execution of unauthorized executables like the RustyWater RAT can block the payload from running.
Mapped D3FEND Techniques:
Disabling macros from running in Office documents from the internet can break the initial stage of the attack chain.
Mapped D3FEND Techniques:
Implementing egress filtering to block connections to known malicious or uncategorized domains can disrupt the malware's C2 communication.
Mapped D3FEND Techniques:
Deploy an EDR solution capable of deep process analysis and parent-child process relationship tracking. Specifically for this MuddyWater campaign, create a detection rule that alerts on the process chain winword.exe -> cmd.exe or winword.exe -> powershell.exe. This is a high-fidelity indicator of a malicious macro being executed from a Word document. Further context can be added by correlating this activity with the creation of new files in temporary directories or modifications to registry run keys. This technique directly targets the execution phase of the attack, providing a critical opportunity to detect and contain the threat before the RustyWater RAT is fully installed and achieves persistence.
Enforce strict macro security settings for Microsoft Office across the enterprise using Group Policy Objects (GPOs). The recommended configuration is to 'Block macros from running in Office files from the Internet'. This setting prevents the VBA macro in the spear-phishing attachment from executing automatically, thus breaking the attack chain at the initial stage. For the small number of users who have a legitimate business need for external macros, create a security group exception and provide them with enhanced training on identifying malicious documents. This hardening measure is one of the most effective controls against this type of attack vector.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats