Behind MuddyWater’s Phoenix v4: The Malware Toolkit Compromising Global Entities

The Iran-linked Advanced Persistent Threat group MuddyWater has launched an aggressive phishing operation that compromised over 100 government entities and international organizations. This campaign, which surfaced in mid-August 2025, marks a significant shift in the group’s capabilities, introducing version 4 of their Phoenix backdoor alongside a suite of tools designed to bypass modern security systems
The Attack Methodology
MuddyWater’s latest operation begins with a compromised email account accessed through NordVPN. The attackers used this legitimate service to mask their activities while sending phishing emails that impersonated trusted organizations. Recipients received Microsoft Word attachments designed to appear as routine correspondence, complete with prompts to “enable content” for viewing.
The genius of this approach lies in its simplicity. By leveraging familiar communication channels, the attackers exploited the trust users naturally extend to seemingly legitimate sources. Once victims enabled macros, malicious Visual Basic for Application code activated, triggering a sophisticated multi-stage infection process.
Technical Breakdown of the Phoenix v4 Backdoor
The embedded macros serve as droppers, retrieving the FakeUpdate loader, an injector component that decrypts and injects encrypted payloads directly into process memory. This technique effectively sidesteps file-based detection systems that most organizations rely on for protection.
Group-IB analysts identified the second-stage payload as Phoenix backdoor version 4, a custom-built malware exclusive to MuddyWater operations. This iteration represents a considerable advancement in technical sophistication, implementing registry-based persistence through Winlogon shell value modifications while creating mutex objects for operational coordination.
The backdoor establishes communication with attacker-controlled command-and-control infrastructure through continuous beaconing. This connection enables remote command execution, data theft, and various post-exploitation activities. The malware systematically collects comprehensive system information including computer names, domain configurations, Windows versions, and user credentials before initiating C2 communication via WinHTTP protocols.
Command mappings reveal support for file uploads, shell execution, and sleep interval modifications, granting attackers precise control over infected systems. The Phoenix v4 variant also incorporates Component Object Model Dynamic Link Library artifacts designed to launch additional malware through alternative execution pathways.
Infrastructure and Supporting Tools
Investigators uncovered the hardcoded C2 domain screenai[.]online, registered on August 17, 2025, and active for approximately five days. The actual server, located at IP address 159.198.36.115, hosted additional attack tools including a custom Chromium browser credential stealer and legitimate Remote Monitoring and Management utilities such as PDQ and Action1.
The credential stealer specifically targets stored passwords from Chrome, Opera, Brave, and Microsoft Edge. It extracts encrypted master keys and writes harvested credentials to staging files for exfiltration. This comprehensive approach to credential theft demonstrates the attackers’ focus on gaining long-term access to targeted networks.
MuddyWater’s integration of custom malware with legitimate RMM solutions reveals sophisticated operational security knowledge. By blending their tools with recognized administrative software, the group makes detection significantly more challenging. Security teams often struggle to distinguish between legitimate administrative activities and malicious operations when attackers leverage trusted tools.
Attribution and Motivations
MuddyWater has operated as an Iranian espionage actor since at least 2017, primarily targeting organizations in the Middle East, North Africa, and beyond. The group has previously been identified by multiple names, including Seedworm, and has demonstrated consistent interest in government entities, telecommunications providers, and technology companies.
The scale of this recent campaign, targeting over 100 organizations, suggests state-sponsored objectives focused on intelligence collection rather than financial gain. The careful selection of targets in strategically important sectors aligns with nation-state espionage patterns observed from Iranian threat actors.
Detection and Mitigation Strategies
This campaign underscores the continued sophistication of nation-state actors. MuddyWater’s evolution from basic attacks to complex, multi-stage operations demonstrates the resources and technical expertise these groups possess.
The integration of custom malware with legitimate administrative tools represents a concerning trend. As security solutions improve at detecting known malicious software, attackers increasingly rely on tool combinations that exploit the trust organizations place in recognized applications.
For organizations operating in targeted sectors, particularly government entities, telecommunications providers, and international organizations in the Middle East and North Africa, this campaign serves as a stark reminder of persistent threats. The attack’s success rate highlights the continued effectiveness of phishing as an initial access vector, despite years of security awareness training.
The Broader Implications
Organizations can implement several defensive measures to protect against this type of attack:
Disable macros by default across all Microsoft Office applications. When macros are business-necessary, implement macro signing requirements and maintain strict whitelists of approved sources.
Deploy endpoint detection and response solutions capable of identifying in-memory payload injection techniques. Traditional antivirus software often fails to detect these sophisticated attacks.
Implement email security gateways with advanced threat protection capabilities. These systems can identify and quarantine suspicious attachments before they reach end users.
Conduct regular security awareness training focusing on phishing recognition. Employees should understand the risks of enabling content in unsolicited documents and know how to report suspicious communications.
Monitor for indicators of compromise including the C2 domain screenai[.]online and IP address 159.198.36.115. Watch for unusual registry modifications, particularly changes to Winlogon shell values.
Apply behavioral analysis to detect abnormal process activity, especially with legitimate tools like RMM software, which may be executing in unexpected contexts or at unusual times.
Establish network segmentation to limit lateral movement if an initial compromise occurs. This containment strategy prevents attackers from accessing sensitive systems even after gaining initial access.
Conclusion
MuddyWater’s deployment of Phoenix backdoor v4 and accompanying toolkit demonstrates the ongoing cat-and-mouse game between attackers and defenders. The group’s ability to compromise over 100 organizations through relatively straightforward phishing techniques reveals that even sophisticated technical defenses can be undermined by social engineering.
Security teams must remain vigilant, implementing layered defenses that combine technical controls with robust user education. As threat actors continue refining their tradecraft, organizations need adaptive security strategies that can identify and respond to these sophisticated attacks.