Iran's MuddyWater APT Targets 100+ Governments with Phoenix Backdoor

MuddyWater Cyber-Espionage Campaign Uses Compromised Mailbox and Macros to Deploy Phoenix v4 Backdoor

HIGH
October 22, 2025
October 24, 2025
6m read
Threat ActorCyberattackPhishing

Related Entities(initial)

Threat Actors

MuddyWater

Organizations

Group-IBIran's Ministry of Intelligence and Security (MOIS)Microsoft

Products & Tech

NordVPN

Other

Phoenix

Full Report(when first published)

Executive Summary

The Iranian state-sponsored Advanced Persistent Threat (APT) group MuddyWater has launched a significant cyber-espionage campaign targeting more than 100 government organizations, with a primary focus on the Middle East and North Africa (MENA) region. A report from Group-IB details how the threat actor, linked to Iran's Ministry of Intelligence and Security (MOIS), is using phishing emails to deliver version 4 of its Phoenix backdoor. The attack leverages a compromised mailbox for distribution and abuses the legitimate NordVPN service to conceal its origin, demonstrating a continued effort to infiltrate high-value government targets for intelligence collection purposes.


Threat Overview

The campaign, attributed to MuddyWater with high confidence by Group-IB, showcases a refined attack chain designed for stealth and persistence. The group, also known as Earth Vetala and Static Kitten, initiates the attack with spear-phishing emails that appear to be legitimate correspondence. These emails originate from a mailbox that MuddyWater had previously compromised, adding a layer of authenticity to the lure. The use of NordVPN to access this mailbox makes attribution and tracking more difficult for defenders.

The emails contain a malicious Microsoft Word document attachment. When a victim opens the document, they are prompted to enable macros to view the content. This social engineering tactic is a classic method that has seen a resurgence despite Microsoft's efforts to block macros by default.

Technical Analysis

The attack chain follows a well-defined sequence of TTPs:

  1. Initial Access: The campaign begins with T1566.001 - Spearphishing Attachment. The use of a compromised, legitimate mailbox enhances the credibility of the phishing lure.
  2. Execution: Once the victim enables macros (T1204.002 - Malicious File), a malicious Visual Basic for Application (VBA) script executes (T1059.005 - Visual Basic).
  3. Payload Delivery: The VBA code is responsible for downloading and installing the Phoenix backdoor on the victim's system.
  4. Persistence and C2: Version 4 of the Phoenix backdoor reportedly uses a new persistence technique, distinct from prior versions. It establishes a command-and-control channel to allow the attackers to exfiltrate data and issue further commands (T1071 - Application Layer Protocol).

Group-IB also found evidence suggesting the potential use of a new Remote Monitoring and Management (RMM) tool for T1219 - Remote Access Software and a custom browser credential stealer, indicating that MuddyWater continues to evolve its toolkit.

Impact Assessment

The primary objective of this campaign is cyber-espionage. The impact on the targeted government entities includes:

  • Intelligence Loss: The theft of sensitive government documents, diplomatic communications, and strategic information.
  • Long-Term Compromise: The Phoenix backdoor provides persistent access, allowing MuddyWater to maintain a long-term presence within the target network for continuous intelligence gathering.
  • Foundation for Future Attacks: The access and information gained could be used to facilitate more disruptive attacks or to compromise other related organizations.

Cyber Observables for Detection

Type Value Description
process_name WINWORD.EXE A Word process spawning child processes like powershell.exe or cmd.exe is a strong indicator of a malicious macro.
network_traffic_pattern Outbound connections from internal government hosts to known NordVPN IP ranges. While not inherently malicious, this could be anomalous and warrants investigation in the context of this campaign.
registry_key HKCU\Software\Microsoft\Windows\CurrentVersion\Run Monitor for new, suspicious entries used by malware for persistence.
file_name Suspicious .docm or .doc files received from external sources. Files requiring macros to be enabled should be treated with extreme caution.

Detection & Response

  • Email Security Gateway: Configure email filters to block or quarantine attachments with macros, especially from external senders. Use D3FEND's D3-MFI - Message-based Filtering.
  • Endpoint Detection (EDR): Deploy EDR to monitor for suspicious process chains, such as WINWORD.EXE spawning powershell.exe. Create rules to alert on the execution of VBA scripts that write to disk or initiate network connections. This aligns with D3FEND's D3-PA - Process Analysis.
  • Network Monitoring: Monitor for and alert on network traffic to known anonymizing services like NordVPN from servers or sensitive workstations. While this can generate false positives, it's a valuable hunting starting point.

Mitigation

  1. Disable Macros: Implement a group policy to block all macros from Office files originating from the internet. This is the most effective defense against this attack vector (M1042 - Disable or Remove Feature or Program).
  2. User Training: Train users to be suspicious of any email, even those from seemingly trusted sources, that asks them to enable macros or open unexpected attachments (M1017 - User Training).
  3. Application Control: Use application control solutions to restrict the execution of unauthorized scripts and executables, preventing the Phoenix backdoor from running even if it is successfully dropped on a system (M1038 - Execution Prevention).
  4. Attack Surface Reduction: Implement Attack Surface Reduction (ASR) rules in Microsoft Defender to block Office applications from creating child processes.

Timeline of Events

1
October 22, 2025
Group-IB publishes its report on the new MuddyWater campaign targeting government entities.
2
October 22, 2025
This article was published

Article Updates

October 24, 2025

Severity increased

Iranian APT campaign targeting 100+ governments expands scope globally, now using credential spraying alongside phishing for initial access with its multi-stage Phoenix backdoor.

New intelligence indicates the Iranian APT campaign, leveraging the Phoenix backdoor against over 100 government institutions, has expanded its targeting from primarily MENA to a worldwide scope. Initial access methods now include credential spraying (T1110.003) in addition to spear-phishing (T1566). The Phoenix backdoor is further described as a custom, multi-stage malware, employing dropper and loader stages to deploy its core payload for reconnaissance, privilege escalation, and persistence, highlighting an evolving and more versatile attack chain.

Sources & References(when first published)

Iranian government-sponsored hackers target government, commercial networks using MuddyWater malware
iranian-government-sponsored-hackers-target-government-commercial-networks-using-muddywater-malware.industrialcyber.coOctober 22, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

APTIranMENAMuddyWaterPhoenixcyber-espionagemacrosphishing

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading