Paubox blog: HIPAA compliant email - easy setup, no portals or passcodes

Iran-linked cyber group compromises diplomatic email systems worldwide

Written by Gugu Ntsele | September 05, 2025

An Iran-nexus group conducted a coordinated spear-phishing campaign targeting embassies and consulates worldwide, exploiting over 100 compromised email accounts to disguise malicious communications as legitimate diplomatic correspondence.

 

What happened

Israeli cybersecurity researchers attributed the campaign to Iranian-aligned operators connected to a group known as Homeland Justice. The attackers sent spear-phishing emails to embassies, consulates, and international organizations across the Middle East, Africa, Europe, Asia, and the Americas, with European embassies and African organizations being the most heavily targeted. The emails were sent from 104 unique compromised addresses belonging to officials and pseudo-government entities, including at least one hacked mailbox from the Oman Ministry of Foreign Affairs in Paris. The attack chains used malicious Microsoft Word documents with geopolitical themes related to Iran-Israel tensions, containing Visual Basic for Applications (VBA) macros that deploy malware payloads when recipients enable content.

 

Going deeper

The attack methodology involved several elements:

  • Spear-phishing emails disguised as urgent Ministry of Foreign Affairs communications
  • Malicious Word documents requiring users to "Enable Content" to execute embedded VBA macros
  • VBA macros designed to deploy executables that establish persistence, contact command-and-control servers, and harvest system information
  • Use of geopolitical tension themes between Iran and Israel as social engineering lures
  • Exploitation of common diplomatic practices of enabling macros to access content

What was said

According to The Hacker News, "Emails were sent to multiple government recipients worldwide, disguising legitimate diplomatic communication," and noted that "Evidence points toward a broader regional espionage effort aimed at diplomatic and governmental entities during a time of heightened geopolitical tension."

They further explained, "The lure content consistently referenced urgent MFA communications, conveyed authority, and exploited the common practice of enabling macros to access content, which are the hallmarks of a well-planned espionage operation that deliberately masked attribution."

 

In the know

Spear-phishing is a targeted form of phishing that uses personalized messages to deceive specific individuals or organizations into divulging sensitive information or installing malware. Unlike broad phishing campaigns, spear-phishing attacks are carefully crafted to appear legitimate by referencing specific organizational details, current events, or relationships. VBA macros are small programs embedded in Microsoft Office documents that can automate tasks but are frequently exploited by cybercriminals to execute malicious code when users enable them.

 

Why it matters

Targeting diplomatic communications poses risks to international relations and national security, as sensitive diplomatic correspondence and intelligence could be intercepted or manipulated.

 

The bottom line

This coordinated campaign shows the vulnerability of diplomatic communications infrastructure and the tactics employed by state-sponsored actors. Organizations handling sensitive diplomatic correspondence must implement email security measures, including advanced threat protection, user training on macro risks, and multi-factor authentication to prevent account compromises that can be weaponized for broader espionage operations.

 

FAQs

How can embassies verify the authenticity of suspicious diplomatic emails?

They can use digital signatures, DKIM verification, and out-of-band confirmation channels to validate legitimacy.

 

Why are VBA macros still commonly used despite their security risks?

Macros remain useful for automating workflows in diplomatic and administrative environments, making them harder to phase out.

 

What are command-and-control servers in cyberattacks?

They are external systems used by attackers to remotely manage infected devices and extract stolen data.

 

How do geopolitical conflicts influence the themes of spear-phishing lures?

Attackers tailor malicious content around current crises or disputes to increase credibility and urgency.

 

Could compromised diplomatic emails be used to spread disinformation?

Yes, hijacked accounts could send manipulated information to influence international negotiations or media narratives.