The Iranian state-sponsored Advanced Persistent Threat (APT) group MuddyWater has launched a significant cyber-espionage campaign targeting more than 100 government organizations, with a primary focus on the Middle East and North Africa (MENA) region. A report from Group-IB details how the threat actor, linked to Iran's Ministry of Intelligence and Security (MOIS), is using phishing emails to deliver version 4 of its Phoenix backdoor. The attack leverages a compromised mailbox for distribution and abuses the legitimate NordVPN service to conceal its origin, demonstrating a continued effort to infiltrate high-value government targets for intelligence collection purposes.
The campaign, attributed to MuddyWater with high confidence by Group-IB, showcases a refined attack chain designed for stealth and persistence. The group, also known as Earth Vetala and Static Kitten, initiates the attack with spear-phishing emails that appear to be legitimate correspondence. These emails originate from a mailbox that MuddyWater had previously compromised, adding a layer of authenticity to the lure. The use of NordVPN to access this mailbox makes attribution and tracking more difficult for defenders.
The emails contain a malicious Microsoft Word document attachment. When a victim opens the document, they are prompted to enable macros to view the content. This social engineering tactic is a classic method that has seen a resurgence despite Microsoft's efforts to block macros by default.
The attack chain follows a well-defined sequence of TTPs:
T1566.001 - Spearphishing Attachment. The use of a compromised, legitimate mailbox enhances the credibility of the phishing lure.T1204.002 - Malicious File), a malicious Visual Basic for Application (VBA) script executes (T1059.005 - Visual Basic).T1071 - Application Layer Protocol).Group-IB also found evidence suggesting the potential use of a new Remote Monitoring and Management (RMM) tool for T1219 - Remote Access Software and a custom browser credential stealer, indicating that MuddyWater continues to evolve its toolkit.
The primary objective of this campaign is cyber-espionage. The impact on the targeted government entities includes:
| Type | Value | Description |
|---|---|---|
process_name |
WINWORD.EXE |
A Word process spawning child processes like powershell.exe or cmd.exe is a strong indicator of a malicious macro. |
network_traffic_pattern |
Outbound connections from internal government hosts to known NordVPN IP ranges. | While not inherently malicious, this could be anomalous and warrants investigation in the context of this campaign. |
registry_key |
HKCU\Software\Microsoft\Windows\CurrentVersion\Run |
Monitor for new, suspicious entries used by malware for persistence. |
file_name |
Suspicious .docm or .doc files received from external sources. |
Files requiring macros to be enabled should be treated with extreme caution. |
D3-MFI - Message-based Filtering.WINWORD.EXE spawning powershell.exe. Create rules to alert on the execution of VBA scripts that write to disk or initiate network connections. This aligns with D3FEND's D3-PA - Process Analysis.M1042 - Disable or Remove Feature or Program).M1017 - User Training).M1038 - Execution Prevention).Iranian APT campaign targeting 100+ governments expands scope globally, now using credential spraying alongside phishing for initial access with its multi-stage Phoenix backdoor.
New intelligence indicates the Iranian APT campaign, leveraging the Phoenix backdoor against over 100 government institutions, has expanded its targeting from primarily MENA to a worldwide scope. Initial access methods now include credential spraying (T1110.003) in addition to spear-phishing (T1566). The Phoenix backdoor is further described as a custom, multi-stage malware, employing dropper and loader stages to deploy its core payload for reconnaissance, privilege escalation, and persistence, highlighting an evolving and more versatile attack chain.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats