In a sophisticated operation unfolding amid regional tensions, cybercriminals have ensnared high-profile targets across the Middle East using phishing lures disguised as routine WhatsApp and Gmail interactions. The campaign, which TechCrunch detailed in a January 16 report (TechCrunch), compromised credentials belonging to a Lebanese cabinet minister and at least one journalist, while also ensnaring an Iranian-British activist.
Security researchers at Check Point Software Technologies uncovered the scheme, which relied on hyper-targeted messages mimicking legitimate communications from trusted contacts. Attackers posed as colleagues or officials, directing victims to counterfeit login pages that captured usernames, passwords, and session tokens. This approach bypassed traditional security alerts by exploiting users’ familiarity with the platforms.
The operation’s reach extended to multiple countries, with lures tailored in Arabic to heighten credibility. Victims included political figures and media professionals whose accounts provided gateways to sensitive communications.
Phishing Mechanics Unraveled
Attackers initiated contact via WhatsApp, sending messages that urged recipients to verify accounts or join urgent calls. These led to fake WhatsApp Web interfaces complete with forged QR codes. Scanning such codes granted hackers real-time access to chats, as noted in TechRepublic’s coverage of a related Iranian-linked effort (TechRepublic).
Gmail targets faced similar deception through spear-phished emails mimicking Google services. Once credentials were harvested, intruders leveraged them for persistent access, potentially enabling surveillance or data exfiltration. Check Point observed attackers using stolen sessions to explore inboxes without triggering two-factor prompts.
This dual-platform assault highlights vulnerabilities in cross-app trust models, where one breach amplifies risks across ecosystems.
High-Profile Victims Emerge
Among confirmed casualties was a Lebanese cabinet minister whose Gmail credentials fell into attackers’ hands, granting access to official correspondence. An Iranian-British activist received WhatsApp lures from purported contacts, while a journalist’s account yielded troves of contacts and messages, per TechCrunch.
Posts on X from TechCrunch amplified the story, garnering thousands of views and underscoring the campaign’s geopolitical undertones. Iranian hackers, linked by Forbes to the Islamic Revolutionary Guard Corps, deployed comparable QR-code tricks against critics abroad (Forbes).
The National reported that despite Iran’s domestic internet restrictions, phishers targeted expatriates, with cybersecurity expert Nariman Gharib warning of undetectable phone takeovers via QR scans (The National).
Attribution and Motives Probed
While no group has claimed responsibility, indicators point to state-affiliated actors from Iran. The focus on dissidents and officials aligns with prior IRGC operations, as Forbes detailed. TechCrunch noted linguistic precision and regional targeting as hallmarks of nation-state involvement.
Check Point’s analysis revealed infrastructure hosted on cloud providers, with domains registered anonymously. Attackers rotated phishing kits rapidly, evading blacklists—a tactic echoing broader Middle East cyber rivalries.
Yahoo republished TechCrunch’s findings, emphasizing the breach’s implications for regional stability (Yahoo).
Defensive Measures Deployed
WhatsApp and Google issued alerts to potentially affected users, urging password resets and device scans. Meta disrupted similar campaigns previously, including one tied to Israeli firm Paragon in 2025, as TechCrunch reported (TechCrunch).
Experts recommend hardware security keys and passkeys to counter phishing. Check Point advised monitoring for anomalous logins and enabling advanced protection programs.
For industry insiders, this incident signals escalating hybrid threats blending social engineering with platform exploits, demanding unified threat intelligence sharing.
Broader Cyber Echoes
The campaign coincides with other high-stakes breaches, such as a Tennessee man’s guilty plea for hacking the U.S. Supreme Court’s systems, covered by TechCrunch (TechCrunch). It also parallels Google-themed phishing waves hitting thousands of organizations, per Hackread (Hackread).
In the Middle East, such attacks fuel an arms race in digital espionage. The Hacker News tracks rising incidents, positioning this as part of persistent regional cyber friction (The Hacker News).
Stakeholders from Tel Aviv to Tehran now scrutinize defenses, with platforms racing to fortify authentication amid geopolitical strains.


WebProNews is an iEntry Publication