Operation Peek-a-Baku: APT Targets Dushanbe with Espionage Campaign
Operation Peek-a-Baku is an espionage campaign conducted by the Silent Lynx APT group targeting diplomatic entities and critical infrastructure primarily in Central Asia, Russia, and China. The campaign uses spear-phishing emails with malicious attachments and GitHub-hosted payloads to deliver malware such as PowerShell scripts, . NET implants, and C++ reverse shells. Key targets include government think-tanks, diplomats, and sectors like mining, transport, and communications. The attacks coincide with significant diplomatic summits and meetings, indicating strategic timing. Although no known exploits are publicly reported, the campaign leverages sophisticated multi-stage malware and living-off-the-land techniques. The threat poses a medium severity risk due to its espionage nature, targeted scope, and potential for data exfiltration. European organizations with diplomatic or economic ties to the affected regions, or those involved in related sectors, should be vigilant. Mitigation requires enhanced email security, monitoring of PowerShell and network activity, and restricting use of external code repositories. Countries in Eastern and Southeastern Europe with close geopolitical or economic links to Russia, Central Asia, or China are most likely to be affected.
AI Analysis
Technical Summary
Operation Peek-a-Baku is a targeted espionage campaign attributed to the Silent Lynx APT group, focusing on diplomatic and critical infrastructure targets in Central Asia, Russia, and China. The campaign comprises two main thrusts: one targeting Russia-Azerbaijan relations and another focusing on China-Central Asia relations. Silent Lynx employs a combination of malware tools including PowerShell scripts, .NET implants, and C++ reverse shells to establish persistence and enable remote control. Infection vectors primarily involve spear-phishing emails containing malicious attachments and payloads hosted on GitHub, which is leveraged to evade detection and facilitate payload delivery. The campaign targets government think-tanks, diplomats, and key industries such as mining, transport, and communications, aligning attacks with important diplomatic summits and meetings to maximize intelligence gathering. The group uses living-off-the-land techniques (e.g., PowerShell) and reverse shells to maintain stealth and persistence. Attribution is based on overlaps in tactics, techniques, and procedures (TTPs) with previous Silent Lynx operations, including use of tools like Ligolo-ng and SilentLoader. While no public exploits are known, the campaign’s sophistication and timing indicate a well-resourced actor focused on strategic intelligence collection rather than disruptive attacks. The absence of affected software versions and patches suggests the threat exploits social engineering and custom malware rather than software vulnerabilities. The campaign’s medium severity rating reflects its targeted espionage nature, potential for significant data compromise, but limited scope and no direct destructive impact.
Potential Impact
For European organizations, the primary impact of Operation Peek-a-Baku lies in espionage and intelligence theft, particularly for entities involved in diplomatic relations, international trade, or sectors linked to mining, transport, and communications. Confidentiality of sensitive diplomatic communications and strategic economic information could be compromised, potentially undermining national security and economic interests. The campaign’s use of sophisticated malware and living-off-the-land techniques increases the risk of prolonged undetected presence, enabling extensive data exfiltration. Although the campaign currently focuses on Central Asia, Russia, and China, European diplomatic missions, think tanks, and companies with ties to these regions could be secondary targets or collateral victims. The timing around summits suggests attackers aim to gain intelligence advantages during critical negotiations or geopolitical events. Disruption to availability or integrity is less likely, but the loss of confidentiality alone can have severe strategic consequences. Additionally, the use of GitHub-hosted payloads and spear-phishing indicates that European organizations with less mature email and endpoint defenses may be vulnerable to initial compromise. Overall, the threat underscores the need for vigilance in protecting diplomatic and critical infrastructure sectors from advanced persistent threats with geopolitical motivations.
Mitigation Recommendations
European organizations should implement targeted defenses against spear-phishing, including advanced email filtering, user awareness training focused on detecting malicious attachments and links, and strict policies on opening unsolicited emails. Monitoring and restricting PowerShell usage and other scripting environments can reduce the risk of living-off-the-land exploitation; enable logging and alerting on suspicious PowerShell commands and network connections. Network segmentation and strict egress filtering can limit the ability of reverse shells to communicate with external command and control servers. Since attackers use GitHub-hosted payloads, organizations should monitor and restrict downloads from external code repositories and implement application whitelisting where feasible. Endpoint detection and response (EDR) solutions should be tuned to detect .NET implants and unusual process behaviors. Regular threat hunting exercises focusing on indicators of compromise related to Silent Lynx TTPs (e.g., Ligolo-ng, SilentLoader) can help identify early signs of intrusion. Diplomatic and critical infrastructure entities should coordinate with national cybersecurity centers for threat intelligence sharing and incident response support. Finally, maintaining up-to-date backups and incident response plans tailored to espionage scenarios will aid in rapid containment and recovery if compromise occurs.
Affected Countries
Russia, Azerbaijan, China, Tajikistan, Kazakhstan, Germany, France, United Kingdom, Poland, Hungary, Romania
Indicators of Compromise
- hash: 121ed107b6faa57634ea2039e2feba2e
 - hash: 123f6b5b0b4220a30cc1605b144ff69e
 - hash: 21ea02342c9ab5510201e5776dd518da
 - hash: 3552fb1c5a7ef8b30afa3aa1027bd298
 - hash: 473949798b06cf667bdd198c894e89a2
 - hash: 56db53cdaf0f2b4b35a3112d75535fd3
 - hash: 77ef95fbb1df302f18e7de1f74a7e18f
 - hash: 97fa48a29a56a0e769a21968c9960a26
 - hash: a4840200cdc6fc37beabc18abb061df5
 - hash: c2cc85e71cd58a78d2c1f336771533a9
 - hash: d5353e6fcc3ff91bb83d7597f02fd0c0
 - hash: 1e3ce8fcf11ca3687d665d58d0adbf6862b59c43
 - hash: 21d2420cf985eefea68d4748f0a2f1df8b7bae1d
 - hash: 27f6457caa686756a9ac7607e738bf6997aa6eb1
 - hash: 785b8800bca0b82dc4993917ab62802a0d71d40f
 - hash: 7d270a8beec7919d9e5d8bb61b8d72ce7209abe5
 - hash: 7e68880f4c8c635942b34f7119656c91f5c83183
 - hash: 9692b70c6b072b6153e490c98360a2ecdbdf0783
 - hash: b38fe3bc82c618cb4a5e93bd4a2ef100499a26ba
 - hash: d3d21d11628a3b277ce28b1aad49690b7c44ed54
 - hash: d47d015903810c7f25d2d4a91c8a31d82198c81e
 - hash: f80a0e833b2c7630b5a50ff24884d7bd0e06af40
 - hash: 036a60aa2c62c8a9be89a2060e4300476aef1af2fd4d3dd8cac1bb286c520959
 - hash: 0bce0e213690120afc94b53390d93a8874562de5ddcc5511c7b9b9d95cf8a15d
 - hash: 123901fa1f91f68dacd9ec972e2137be7e1586f69e419fc12d82ab362ace0ba9
 - hash: 1531f13142fc0ebfb7b406d99a02ec6441fc9e40725fe2d2ac11119780995cd3
 - hash: 262f9c63c46a0c20d1feecbd0cad75dcb8f731aa5982fef47d2a87217ecda45b
 - hash: 26aca51d555a0ea6d80715d8c6a9f49fea158dee11631735e16ea75c443a5802
 - hash: 2c8efe6eb9f02bf003d489e846111ef3c6cab32168e6f02af7396e93938118dd
 - hash: 303f03ae338fddfe77c6afab496ea5c3593d7831571ce697e2253d4b6ca8a69a
 - hash: 32035c9d3b81ad72913f8db42038fcf6d95b51d4d84208067fe22cf6323f133c
 - hash: 40d4d7b0bc47b1d30167dd7fc9bd6bd34d99b8e0ae2c4537f94716e58e7a5aeb
 - hash: 5b58133de33e818e082a5661d151326bce5eeddea0ef4d860024c1dbb9f94639
 - hash: 5bae9c364ee4f89af83e1c7d3d6ee93e7f2ea7bd72f9da47d78a88ab5cfbd5d4
 - hash: 5e3533df6aa40e86063dd0c9d1cd235f4523d8a67d864aa958403d7b3273eaaf
 - hash: 67cf0e32ad30a594442be87a99882fa4ac86494994eee23bdd21337adb804d3f
 - hash: 6cb54ec004ff8b311e73ef8a8f69b8dd043b7b84c5499f4c6d79d462cea941d8
 - hash: 72a36e1da800b5acec485ba8fa603cd2713de4ecc78498fcb5d306fc3e448c7b
 - hash: 821f1ee371482bfa9b5ff1aff33705ed16e0147a9375d7a9969974c43b9e16e8
 - hash: 97969978799100c7be211b9bf8a152bbd826ba6cb55377284537b381a4814216
 - hash: 9de8bbc961ff450332f40935b739d6d546f4b2abf45aec713e86b37b0799526d
 - hash: a639a9043334dcd95e7cd239f8816851517ebb3850c6066a4f64ac39281242a3
 - hash: a83a8eb3b522c4517b8512f7f4e9335485fd5684b8653cde7f3b9b65c432fa81
 - hash: ae51aef21ea4b422ef0c7eb025356e45d1ce405d66afbb3f6479d10d0600bcfd
 - hash: b0ac155b99bc5cf17ecfd8d3c26037456bc59643344a3a30a92e2c71c4c6ce8d
 - hash: b58f672e7fe22b3a41b507211480c660003823f814d58c04334ca9b7cdd01f92
 - hash: b5a4f459bdff7947f27474840062cfce14ee2b1a0ef84da100679bc4aa2fcf77
 - hash: b87712a6eea5310319043414eabe69462e12738d4f460e66a59c3acb5f30e32e
 - hash: ef627bad812c25a665e886044217371f9e817770b892f65cff5877b02458374e
 - hash: ffda4f894ca784ce34386c52b18d61c399eb2fc8c9af721933a5de1a8fff9e1b
 - ip: 37.18.27.27
 - ip: 62.113.66.137
 - ip: 62.113.66.7
 - domain: catalog-update-update-microsoft.serveftp.com
 - domain: updates-check-microsoft.ddns.net
 
Operation Peek-a-Baku: APT Targets Dushanbe with Espionage Campaign
Description
Operation Peek-a-Baku is an espionage campaign conducted by the Silent Lynx APT group targeting diplomatic entities and critical infrastructure primarily in Central Asia, Russia, and China. The campaign uses spear-phishing emails with malicious attachments and GitHub-hosted payloads to deliver malware such as PowerShell scripts, . NET implants, and C++ reverse shells. Key targets include government think-tanks, diplomats, and sectors like mining, transport, and communications. The attacks coincide with significant diplomatic summits and meetings, indicating strategic timing. Although no known exploits are publicly reported, the campaign leverages sophisticated multi-stage malware and living-off-the-land techniques. The threat poses a medium severity risk due to its espionage nature, targeted scope, and potential for data exfiltration. European organizations with diplomatic or economic ties to the affected regions, or those involved in related sectors, should be vigilant. Mitigation requires enhanced email security, monitoring of PowerShell and network activity, and restricting use of external code repositories. Countries in Eastern and Southeastern Europe with close geopolitical or economic links to Russia, Central Asia, or China are most likely to be affected.
AI-Powered Analysis
Technical Analysis
Operation Peek-a-Baku is a targeted espionage campaign attributed to the Silent Lynx APT group, focusing on diplomatic and critical infrastructure targets in Central Asia, Russia, and China. The campaign comprises two main thrusts: one targeting Russia-Azerbaijan relations and another focusing on China-Central Asia relations. Silent Lynx employs a combination of malware tools including PowerShell scripts, .NET implants, and C++ reverse shells to establish persistence and enable remote control. Infection vectors primarily involve spear-phishing emails containing malicious attachments and payloads hosted on GitHub, which is leveraged to evade detection and facilitate payload delivery. The campaign targets government think-tanks, diplomats, and key industries such as mining, transport, and communications, aligning attacks with important diplomatic summits and meetings to maximize intelligence gathering. The group uses living-off-the-land techniques (e.g., PowerShell) and reverse shells to maintain stealth and persistence. Attribution is based on overlaps in tactics, techniques, and procedures (TTPs) with previous Silent Lynx operations, including use of tools like Ligolo-ng and SilentLoader. While no public exploits are known, the campaign’s sophistication and timing indicate a well-resourced actor focused on strategic intelligence collection rather than disruptive attacks. The absence of affected software versions and patches suggests the threat exploits social engineering and custom malware rather than software vulnerabilities. The campaign’s medium severity rating reflects its targeted espionage nature, potential for significant data compromise, but limited scope and no direct destructive impact.
Potential Impact
For European organizations, the primary impact of Operation Peek-a-Baku lies in espionage and intelligence theft, particularly for entities involved in diplomatic relations, international trade, or sectors linked to mining, transport, and communications. Confidentiality of sensitive diplomatic communications and strategic economic information could be compromised, potentially undermining national security and economic interests. The campaign’s use of sophisticated malware and living-off-the-land techniques increases the risk of prolonged undetected presence, enabling extensive data exfiltration. Although the campaign currently focuses on Central Asia, Russia, and China, European diplomatic missions, think tanks, and companies with ties to these regions could be secondary targets or collateral victims. The timing around summits suggests attackers aim to gain intelligence advantages during critical negotiations or geopolitical events. Disruption to availability or integrity is less likely, but the loss of confidentiality alone can have severe strategic consequences. Additionally, the use of GitHub-hosted payloads and spear-phishing indicates that European organizations with less mature email and endpoint defenses may be vulnerable to initial compromise. Overall, the threat underscores the need for vigilance in protecting diplomatic and critical infrastructure sectors from advanced persistent threats with geopolitical motivations.
Mitigation Recommendations
European organizations should implement targeted defenses against spear-phishing, including advanced email filtering, user awareness training focused on detecting malicious attachments and links, and strict policies on opening unsolicited emails. Monitoring and restricting PowerShell usage and other scripting environments can reduce the risk of living-off-the-land exploitation; enable logging and alerting on suspicious PowerShell commands and network connections. Network segmentation and strict egress filtering can limit the ability of reverse shells to communicate with external command and control servers. Since attackers use GitHub-hosted payloads, organizations should monitor and restrict downloads from external code repositories and implement application whitelisting where feasible. Endpoint detection and response (EDR) solutions should be tuned to detect .NET implants and unusual process behaviors. Regular threat hunting exercises focusing on indicators of compromise related to Silent Lynx TTPs (e.g., Ligolo-ng, SilentLoader) can help identify early signs of intrusion. Diplomatic and critical infrastructure entities should coordinate with national cybersecurity centers for threat intelligence sharing and incident response support. Finally, maintaining up-to-date backups and incident response plans tailored to espionage scenarios will aid in rapid containment and recovery if compromise occurs.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
 - AlienVault
 - Tlp
 - white
 - References
 - ["https://www.seqrite.com/blog/operation-peek-a-baku-silent-lynx-apt-dushanbe-espionage/"]
 - Adversary
 - Silent Lynx
 - Pulse Id
 - 6908b60c924632fc25bf0506
 - Threat Score
 - null
 
Indicators of Compromise
Hash
| Value | Description | Copy | 
|---|---|---|
hash121ed107b6faa57634ea2039e2feba2e  | — | |
hash123f6b5b0b4220a30cc1605b144ff69e  | — | |
hash21ea02342c9ab5510201e5776dd518da  | — | |
hash3552fb1c5a7ef8b30afa3aa1027bd298  | — | |
hash473949798b06cf667bdd198c894e89a2  | — | |
hash56db53cdaf0f2b4b35a3112d75535fd3  | — | |
hash77ef95fbb1df302f18e7de1f74a7e18f  | — | |
hash97fa48a29a56a0e769a21968c9960a26  | — | |
hasha4840200cdc6fc37beabc18abb061df5  | — | |
hashc2cc85e71cd58a78d2c1f336771533a9  | — | |
hashd5353e6fcc3ff91bb83d7597f02fd0c0  | — | |
hash1e3ce8fcf11ca3687d665d58d0adbf6862b59c43  | — | |
hash21d2420cf985eefea68d4748f0a2f1df8b7bae1d  | — | |
hash27f6457caa686756a9ac7607e738bf6997aa6eb1  | — | |
hash785b8800bca0b82dc4993917ab62802a0d71d40f  | — | |
hash7d270a8beec7919d9e5d8bb61b8d72ce7209abe5  | — | |
hash7e68880f4c8c635942b34f7119656c91f5c83183  | — | |
hash9692b70c6b072b6153e490c98360a2ecdbdf0783  | — | |
hashb38fe3bc82c618cb4a5e93bd4a2ef100499a26ba  | — | |
hashd3d21d11628a3b277ce28b1aad49690b7c44ed54  | — | |
hashd47d015903810c7f25d2d4a91c8a31d82198c81e  | — | |
hashf80a0e833b2c7630b5a50ff24884d7bd0e06af40  | — | |
hash036a60aa2c62c8a9be89a2060e4300476aef1af2fd4d3dd8cac1bb286c520959  | — | |
hash0bce0e213690120afc94b53390d93a8874562de5ddcc5511c7b9b9d95cf8a15d  | — | |
hash123901fa1f91f68dacd9ec972e2137be7e1586f69e419fc12d82ab362ace0ba9  | — | |
hash1531f13142fc0ebfb7b406d99a02ec6441fc9e40725fe2d2ac11119780995cd3  | — | |
hash262f9c63c46a0c20d1feecbd0cad75dcb8f731aa5982fef47d2a87217ecda45b  | — | |
hash26aca51d555a0ea6d80715d8c6a9f49fea158dee11631735e16ea75c443a5802  | — | |
hash2c8efe6eb9f02bf003d489e846111ef3c6cab32168e6f02af7396e93938118dd  | — | |
hash303f03ae338fddfe77c6afab496ea5c3593d7831571ce697e2253d4b6ca8a69a  | — | |
hash32035c9d3b81ad72913f8db42038fcf6d95b51d4d84208067fe22cf6323f133c  | — | |
hash40d4d7b0bc47b1d30167dd7fc9bd6bd34d99b8e0ae2c4537f94716e58e7a5aeb  | — | |
hash5b58133de33e818e082a5661d151326bce5eeddea0ef4d860024c1dbb9f94639  | — | |
hash5bae9c364ee4f89af83e1c7d3d6ee93e7f2ea7bd72f9da47d78a88ab5cfbd5d4  | — | |
hash5e3533df6aa40e86063dd0c9d1cd235f4523d8a67d864aa958403d7b3273eaaf  | — | |
hash67cf0e32ad30a594442be87a99882fa4ac86494994eee23bdd21337adb804d3f  | — | |
hash6cb54ec004ff8b311e73ef8a8f69b8dd043b7b84c5499f4c6d79d462cea941d8  | — | |
hash72a36e1da800b5acec485ba8fa603cd2713de4ecc78498fcb5d306fc3e448c7b  | — | |
hash821f1ee371482bfa9b5ff1aff33705ed16e0147a9375d7a9969974c43b9e16e8  | — | |
hash97969978799100c7be211b9bf8a152bbd826ba6cb55377284537b381a4814216  | — | |
hash9de8bbc961ff450332f40935b739d6d546f4b2abf45aec713e86b37b0799526d  | — | |
hasha639a9043334dcd95e7cd239f8816851517ebb3850c6066a4f64ac39281242a3  | — | |
hasha83a8eb3b522c4517b8512f7f4e9335485fd5684b8653cde7f3b9b65c432fa81  | — | |
hashae51aef21ea4b422ef0c7eb025356e45d1ce405d66afbb3f6479d10d0600bcfd  | — | |
hashb0ac155b99bc5cf17ecfd8d3c26037456bc59643344a3a30a92e2c71c4c6ce8d  | — | |
hashb58f672e7fe22b3a41b507211480c660003823f814d58c04334ca9b7cdd01f92  | — | |
hashb5a4f459bdff7947f27474840062cfce14ee2b1a0ef84da100679bc4aa2fcf77  | — | |
hashb87712a6eea5310319043414eabe69462e12738d4f460e66a59c3acb5f30e32e  | — | |
hashef627bad812c25a665e886044217371f9e817770b892f65cff5877b02458374e  | — | |
hashffda4f894ca784ce34386c52b18d61c399eb2fc8c9af721933a5de1a8fff9e1b  | — | 
Ip
| Value | Description | Copy | 
|---|---|---|
ip37.18.27.27  | — | |
ip62.113.66.137  | — | |
ip62.113.66.7  | — | 
Domain
| Value | Description | Copy | 
|---|---|---|
domaincatalog-update-update-microsoft.serveftp.com  | — | |
domainupdates-check-microsoft.ddns.net  | — | 
Threat ID: 690909ee7fff0e30cee423ea
Added to database: 11/3/2025, 8:00:46 PM
Last enriched: 11/3/2025, 8:18:44 PM
Last updated: 11/4/2025, 8:27:49 AM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Android Malware Mutes Alerts, Drains Crypto Wallets
MediumMalicious VSX Extension "SleepyDuck" Uses Ethereum to Keep Its Command Server Alive
MediumThreatFox IOCs for 2025-11-03
MediumLeveraging Generative AI to Reverse Engineer XLoader
MediumRemote access, real cargo: cybercriminals targeting trucking and logistics
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.