Skip to main content

CTI Analysis: Malicious Email Campaign

Medium
Published: Tue Sep 02 2025 (09/02/2025, 08:58:29 UTC)
Source: AlienVault OTX General

Description

An Iran-nexus spear-phishing campaign masquerading as the Omani Ministry of Foreign Affairs targeted global governments in August 2025. Attributed to Iranian-aligned operators linked to the Homeland Justice group and MOIS, the campaign used compromised mailboxes to send emails with malicious Microsoft Word attachments. The documents contained VBA macros that decoded and deployed malware payloads. The multi-wave operation targeted diplomatic and governmental entities across multiple regions, including the Middle East, Africa, Europe, Asia, and the Americas. The campaign utilized social engineering lures, anti-analysis techniques, and a reconnaissance-focused malware called sysProcUpdate. The attackers aimed to gain initial access, map internal networks, and prepare for further exploitation in diplomatic and industrial organizations.

AI-Powered Analysis

AILast updated: 09/02/2025, 09:33:02 UTC

Technical Analysis

This threat describes a sophisticated spear-phishing campaign attributed to Iranian-aligned threat actors linked to the Homeland Justice group and Iran's Ministry of Intelligence and Security (MOIS). The campaign, active in August 2025, impersonated the Omani Ministry of Foreign Affairs to target diplomatic and governmental entities worldwide, including Europe. Attackers leveraged compromised legitimate mailboxes to send malicious emails containing Microsoft Word documents with embedded VBA macros. When macros are enabled by the recipient, they decode and deploy a reconnaissance-focused malware named sysProcUpdate. This malware is designed to gather detailed information about the infected system and network environment, including internal network mapping and credential harvesting, to facilitate further exploitation. The campaign employed multiple waves and utilized social engineering lures tailored to diplomatic targets, anti-analysis techniques to evade detection, and a broad set of tactics, techniques, and procedures (TTPs) such as process injection, persistence mechanisms, credential dumping, and command and control communications. Indicators of compromise include multiple file hashes and a malicious domain (screenai.online). The operation's goal is initial access and reconnaissance within high-value diplomatic and industrial organizations, preparing for potential follow-on attacks or espionage activities.

Potential Impact

For European organizations, especially governmental and diplomatic entities, this campaign poses a significant threat to confidentiality and operational security. Successful exploitation could lead to unauthorized access to sensitive diplomatic communications, internal network structures, and credentials, enabling espionage, data exfiltration, or disruption of critical governmental functions. The use of compromised mailboxes and convincing social engineering increases the likelihood of successful infection. The reconnaissance malware sysProcUpdate can facilitate lateral movement and persistence, potentially leading to long-term infiltration. This undermines trust in official communications and may compromise national security interests. Additionally, industrial organizations linked to government operations could face intellectual property theft or sabotage. The medium severity rating reflects the targeted nature and complexity of the attack, which requires user interaction but does not rely on zero-day exploits or widespread vulnerabilities.

Mitigation Recommendations

European organizations should implement targeted defenses beyond generic advice: 1) Enforce strict email filtering and authentication protocols such as DMARC, DKIM, and SPF to detect and block spoofed emails impersonating trusted entities like the Omani Ministry of Foreign Affairs. 2) Deploy advanced sandboxing and macro analysis tools to detect malicious VBA macros in Office documents before delivery to end users. 3) Conduct focused user awareness training emphasizing the risks of enabling macros and recognizing spear-phishing attempts, especially those impersonating diplomatic sources. 4) Monitor for indicators of compromise including the provided file hashes and suspicious domain screenai.online, integrating these into SIEM and endpoint detection systems. 5) Implement network segmentation and least privilege access controls to limit lateral movement if initial compromise occurs. 6) Employ endpoint detection and response (EDR) solutions capable of detecting reconnaissance behaviors such as credential dumping, process injection, and unusual network scanning. 7) Regularly audit and secure mailboxes to prevent compromise and unauthorized use for phishing campaigns. 8) Collaborate with national cybersecurity centers and share threat intelligence to stay updated on evolving TTPs from Iranian-aligned actors.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://dreamgroup.com/blog-cti/"]
Adversary
Homeland Justice
Pulse Id
68b6b1b5ba004947dbc00475
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash02ccc4271362b92a59e6851ac6d5d2c07182064a602906d7166fe2867cc662a5
hash03828aebefde47bca0fcf0684ecae18aedde035c85f9d39edd2b7a147a1146fa
hash05d8f686dcbb6078f91f49af779e4572ba1646a9c5629a1525e8499ab481dbf2
hash1883db6de22d98ed00f8719b11de5bf1d02fc206b89fedd6dd0df0e8d40c4c56
hash1c16b271c0c4e277eb3d1a7795d4746ce80152f04827a4f3c5798aaf4d51f6a1
hash20e7b9dcf954660555d511a64a07996f6178f5819f8501611a521e19fbba74b0
hash2c92c7bf2d6574f9240032ec6adee738edddc2ba8d3207eb102eddf4ab963db0
hash3ac8283916547c50501eed8e7c3a77f0ae8b009c7b72275be8726a5b6ae255e3
hash3d6f69cc0330b302ddf4701bbc956b8fca683d1c1b3146768dcbce4a1a3932ca
hash76fa8dca768b64aefedd85f7d0a33c2693b94bdb55f40ced7830561e48e39c75
hash80e9105233f9d93df753a43291c2ab1a010375357db9327f9fe40d184f078c6b
hashb2c52fde1301a3624a9ceb995f2de4112d57fcbc6a4695799aec15af4fa0a122
hashf0ba41ce46e566f83db1ba3fc762fd9b394d12a01a9cef4ac279135e4c1c67a9

Url

ValueDescriptionCopy
urlhttps://screenai.online/Home/

Domain

ValueDescriptionCopy
domainscreenai.online

Threat ID: 68b6b63cad5a09ad00dabf70

Added to database: 9/2/2025, 9:17:48 AM

Last enriched: 9/2/2025, 9:33:02 AM

Last updated: 9/3/2025, 9:47:07 AM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats