Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Iranian Hackers Exploit 100+ Embassy Email Accounts in Global Phishing Targeting Diplomats

Posted on September 3, 2025September 3, 2025 By CWS

Sep 03, 2025Ravie LakshmananData Breach / Cyber Espionage
An Iran-nexus group has been linked to a “coordinated” and “multi-wave” spear-phishing marketing campaign concentrating on the embassies and consulates in Europe and different areas internationally.
The exercise has been attributed by Israeli cybersecurity firm Dream to Iranian-aligned operators linked to broader offensive cyber exercise undertaken by a gaggle referred to as Homeland Justice.
“Emails had been despatched to a number of authorities recipients worldwide, disguising legit diplomatic communication,” the corporate mentioned. “Proof factors towards a broader regional espionage effort aimed toward diplomatic and governmental entities throughout a time of heightened geopolitical stress.”

The assault chains contain the usage of spear-phishing emails with themes associated to geopolitical tensions between Iran and Israel to ship a malicious Microsoft Phrase that, when opened, urges recipients to “Allow Content material” with the intention to execute an embedded Visible Fundamental for Functions (VBA) macro, which is accountable for deploying the malware payload.
The e-mail messages, per Dream, had been despatched to embassies, consulates, and worldwide organizations throughout the Center East, Africa, Europe, Asia, and the Americas, suggesting that the exercise solid a large phishing web. European embassies and African organizations are mentioned to have been probably the most closely focused.

The digital missives had been despatched from 104 distinctive compromised addresses belonging to officers and pseudo-government entities to present them an additional layer of credibility. At the least among the emails originated from a hacked mailbox belonging to the Oman Ministry of International Affairs in Paris (*@fm.gov.om).
“The lure content material constantly referenced pressing MFA communications, conveyed authority, and exploited the widespread observe of enabling macros to entry content material, that are the hallmarks of a well-planned espionage operation that intentionally masked attribution,” Dream mentioned.
The tip objective of the assaults is to deploy utilizing the VBA macro an executable that may set up persistence, contact a command-and-control (C2) server, and harvest system info.

Cybersecurity firm ClearSky, which additionally detailed some elements of the marketing campaign late final month, mentioned the phishing emails had been despatched to a number of ministries of international affairs.
“Comparable obfuscation methods had been utilized by Iranian menace actors in 2023 after they focused Mojahedin-e-Khalq in Albania,” it mentioned in a submit on X. “We assess with reasonable confidence that this exercise is linked to the identical Iranian menace actors.”

The Hacker News Tags:Accounts, Diplomats, Email, Embassy, Exploit, Global, Hackers, Iranian, Phishing, Targeting

Post navigation

Previous Post: Chrome 140 Released With Fix For Six Vulnerabilities that Enable Remote Code Execution Attacks
Next Post: Google Patches 120 Flaws, Including Two Zero-Days Under Attack

Related Posts

Rethinking Security for Scattered Spider The Hacker News
Patchwork Targets Turkish Defense Firms with Spear-Phishing Using Malicious LNK Files The Hacker News
Meta to Train AI on E.U. User Data From May 27 Without Consent; Noyb Threatens Lawsuit The Hacker News
Facebook’s New AI Tool Asks to Upload Your Photos for Story Ideas, Sparking Privacy Concerns The Hacker News
Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner The Hacker News
Phishing Campaign Uses UpCrypter in Fake Voicemail Emails to Deliver RAT Payloads The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Use Browser Extensions Safely
  • Chess.com Data Breach – Hackers Breached External Systems and Gained Internal Access
  • Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries
  • GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module
  • Tycoon Phishing Kit Employs New Technique to Hide Malicious Links

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Use Browser Extensions Safely
  • Chess.com Data Breach – Hackers Breached External Systems and Gained Internal Access
  • Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries
  • GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module
  • Tycoon Phishing Kit Employs New Technique to Hide Malicious Links

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News