MuddyWater

MuddyWater is an Iranian-linked cyber espionage group active since at least 2017, known for targeting global government, telecommunications, defense, and energy sectors through sophisticated spear-phishing and exploitation techniques.

Is Your Organization Safe from MuddyWater's Attacks?

The Origin of MuddyWater

MuddyWater, also known as STATIC KITTEN, Earth Vetala, MERCURY, Seedworm, Mango Sandstorm, and TEMP.Zagros, is an advanced persistent threat (APT) group identified as part of Iran’s Ministry of Intelligence and Security (MOIS). Active since at least 2017, MuddyWater specializes in cyber espionage operations, utilizing a variety of sophisticated techniques and custom malware for its campaigns. The group is notably adaptive, consistently evolving tactics and malware to evade detection and defenses.

Targeted Countries

MuddyWater’s victims span globally, particularly in the Middle East, Eurasia, and Central Asia, prominently targeting Turkey, Tajikistan, the Netherlands, Azerbaijan, Armenia, Pakistan, Iraq, Oman, Saudi Arabia, United Arab Emirates, Syria, Afghanistan, India, Jordan, Israel, Palestine, Turkmenistan, Georgia, Malta, Germany, and the United States. Such geographic diversity demonstrates their extensive international espionage campaigns.

Targeted Industries

MuddyWater has conducted operations against diverse sectors including government entities, military organizations, telecommunications, academia, oil and gas, aviation, healthcare, NGOs, technology, financial services, hospitality, agriculture, energy, pharmaceuticals, real estate, aerospace, and local governments. The broad targeting indicates a strategic interest in sectors critical to national infrastructure and information control.

Known Victims

Specific known attacks include recent campaigns (2025) against multiple Israeli academic institutions, reflecting a sustained interest in Middle Eastern political dynamics. Additionally, governmental, defense, telecommunications, and energy organizations in various countries have been repeatedly targeted over the group's operational history.

Attack Method

MuddyWater's Attack Method

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

Primarily via targeted spear-phishing emails (attachments or malicious links), compromised third-party accounts, or exploitation of known vulnerabilities in Microsoft Exchange and Office products.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

MuddyWater abuses User Account Control (UAC) mechanisms and performs DLL side-loading techniques for elevated access.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.

Implements obfuscation methods including Base64 encoding, steganography, and usage of legitimate tools (LOLBins) like CMSTP, Mshta, and Rundll32.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.

Employs credential dumping tools like Mimikatz, LaZagne, and Browser64 to extract credentials from LSASS memory, web browsers, email clients, and cached domain credentials.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.

Uses scripts and custom malware for account enumeration, file and directory scanning, and software discovery, including security products.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

Utilizes legitimate remote access solutions such as Remote Utilities, SimpleHelp, Atera Agent, and ScreenConnect to move laterally within compromised networks.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

Screenshots capturing and staged archiving of data using native utilities (makecab.exe) are standard practices.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.

Deploys payloads executed through PowerShell, Windows Command Shell, VBScript, Python, JavaScript, and leveraging remote access tools.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Exfiltrates data via command-and-control (C2) channels using encrypted and obfuscated communications over HTTP/DNS protocols.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

Primary goal includes cyber espionage resulting in the theft of sensitive, strategic, and classified information rather than disruptive attacks.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

Primarily via targeted spear-phishing emails (attachments or malicious links), compromised third-party accounts, or exploitation of known vulnerabilities in Microsoft Exchange and Office products.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

MuddyWater abuses User Account Control (UAC) mechanisms and performs DLL side-loading techniques for elevated access.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion

Implements obfuscation methods including Base64 encoding, steganography, and usage of legitimate tools (LOLBins) like CMSTP, Mshta, and Rundll32.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access

Employs credential dumping tools like Mimikatz, LaZagne, and Browser64 to extract credentials from LSASS memory, web browsers, email clients, and cached domain credentials.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery

Uses scripts and custom malware for account enumeration, file and directory scanning, and software discovery, including security products.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

Utilizes legitimate remote access solutions such as Remote Utilities, SimpleHelp, Atera Agent, and ScreenConnect to move laterally within compromised networks.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

Screenshots capturing and staged archiving of data using native utilities (makecab.exe) are standard practices.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution

Deploys payloads executed through PowerShell, Windows Command Shell, VBScript, Python, JavaScript, and leveraging remote access tools.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Exfiltrates data via command-and-control (C2) channels using encrypted and obfuscated communications over HTTP/DNS protocols.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

Primary goal includes cyber espionage resulting in the theft of sensitive, strategic, and classified information rather than disruptive attacks.

MITRE ATT&CK Mapping

TTPs Used by MuddyWater

TA0001: Initial Access
T1566
Phishing
T1190
Exploit Public-Facing Application
TA0002: Execution
T1203
Exploitation for Client Execution
T1059
Command and Scripting Interpreter
TA0003: Persistence
T1574
Hijack Execution Flow
T1053
Scheduled Task/Job
TA0004: Privilege Escalation
T1548
Abuse Elevation Control Mechanism
T1574
Hijack Execution Flow
T1053
Scheduled Task/Job
TA0005: Defense Evasion
T1548
Abuse Elevation Control Mechanism
T1036
Masquerading
T1027
Obfuscated Files or Information
T1574
Hijack Execution Flow
TA0006: Credential Access
T1555
Credentials from Password Stores
T1003
OS Credential Dumping
TA0007: Discovery
T1087
Account Discovery
TA0008: Lateral Movement
T1210
Exploitation of Remote Services
TA0009: Collection
T1113
Screen Capture
TA0011: Command and Control
T1071
Application Layer Protocol
TA0010: Exfiltration
No items found.
TA0040: Impact
No items found.
Platform Detections

How to Detect MuddyWater with Vectra AI

List of the Detections available in the Vectra AI Platform that would indicate an APT attack.

FAQs

Who is behind MuddyWater?

What are MuddyWater’s primary attack vectors?

How does MuddyWater evade defenses?

Which malware tools are associated with MuddyWater?

Which industries does MuddyWater target?

Which tools can detect MuddyWater’s activities?

What can organizations do to defend against MuddyWater attacks?

Does MuddyWater leverage vulnerabilities?

Does MuddyWater have global reach?

How can an organization detect MuddyWater’s lateral movement?