Whispering in the dark
ESET researchers uncovered a cyberespionage campaign by BladedFeline, an Iran-aligned APT group likely tied to OilRig. The group has targeted Kurdish and Iraqi government officials since at least 2017, using various malicious tools including the Whisper backdoor, PrimeCache IIS module, and reverse tunnels. BladedFeline maintains persistent access to high-ranking officials in both the Kurdistan Regional Government and Iraqi government, likely for espionage purposes. The group's toolset includes sophisticated backdoors, webshells, and custom tunneling applications. ESET assesses with medium confidence that BladedFeline is a subgroup of OilRig, based on shared code, targets, and tactics. The campaign also extended to a telecommunications provider in Uzbekistan.
AI Analysis
Technical Summary
The 'Whispering in the dark' campaign is a cyberespionage operation attributed to BladedFeline, an Iran-aligned advanced persistent threat (APT) group likely linked to the OilRig threat actor. Active since at least 2017, BladedFeline has targeted high-ranking officials within the Kurdistan Regional Government and the Iraqi government, as well as a telecommunications provider in Uzbekistan. The group employs a sophisticated and diverse toolset including the Whisper backdoor, PrimeCache IIS module, custom reverse tunneling applications, webshells, and other malware components. These tools enable persistent access, stealthy lateral movement, and data exfiltration. The use of IIS modules and reverse tunnels suggests exploitation of web infrastructure to maintain covert communication channels. ESET researchers have identified shared code, tactics, and targeting patterns linking BladedFeline to OilRig, reinforcing the attribution. The campaign's focus on government officials and critical infrastructure indicates a strategic espionage objective, likely to gather sensitive political, military, or economic intelligence. The technical sophistication and persistence of the group demonstrate a well-resourced adversary capable of evading detection and maintaining long-term access to high-value targets.
Potential Impact
For European organizations, the direct impact of this campaign may be limited given the primary targeting of Middle Eastern government entities and a Central Asian telecom provider. However, European entities with diplomatic, economic, or intelligence ties to the Kurdistan Regional Government, Iraqi government, or regional telecom sectors could be at risk of collateral targeting or secondary compromise. The espionage tools used by BladedFeline could be adapted or redeployed against European government agencies, critical infrastructure, or private sector organizations involved in Middle Eastern affairs. The presence of reverse tunnels and webshells indicates potential for covert data exfiltration and lateral movement, which could compromise confidentiality and integrity of sensitive information. Additionally, the campaign highlights the ongoing threat posed by Iran-aligned APTs to geopolitical adversaries and partners, underscoring the need for vigilance in European intelligence and security communities. The campaign's medium severity reflects moderate risk but with potential for escalation or broader targeting.
Mitigation Recommendations
European organizations should implement targeted defenses against advanced persistent threats with espionage capabilities. Specific recommendations include: 1) Conducting thorough security audits of IIS web servers and associated modules to detect unauthorized or malicious components like PrimeCache; 2) Monitoring network traffic for anomalous reverse tunneling or covert communication channels, especially outbound connections to suspicious or foreign IP addresses; 3) Deploying endpoint detection and response (EDR) solutions capable of identifying stealthy backdoors such as Whisper and related malware behaviors; 4) Applying strict access controls and multi-factor authentication for administrative accounts to prevent unauthorized persistence; 5) Enhancing threat hunting capabilities focused on detecting webshells and lateral movement techniques; 6) Sharing threat intelligence related to BladedFeline indicators and tactics with national cybersecurity centers and relevant European CERTs; 7) Conducting regular user awareness training to recognize spear-phishing or social engineering attempts that could facilitate initial compromise; 8) Ensuring timely patching of web infrastructure and related software to reduce exploitation surfaces; and 9) Collaborating with international partners to track and respond to Iran-aligned APT activities.
Affected Countries
Germany, France, United Kingdom, Italy, Netherlands, Belgium, Poland, Sweden
Indicators of Compromise
- hash: 6cc148363200798a12091b97a17181a1
- url: http://178.209.51.61:8000/wincapsrv.exe
- url: https://zaincell.store/request/
- hash: 1f1aaaf32be03ae7beb9d49f02de7669
- hash: 66126dc088be2699fd55ae7eff5e6e15
- hash: 6cc148363200798a12091b97a17181a1
- hash: 7b62b055285b1c08e11ac98b3d3954bc
- hash: a79e4424116dc0a76a179507ac914578
- hash: b5de3c4c582db7c2d2ce31c67cba0510
- hash: b817309621e43004b9f32c96d52dc2a0
- hash: d56b5fd6b8976c91d2537d155926afff
- hash: fb164cdf119b0d4427bdcb51b45075b1
- hash: 01b99ff47ec6394753f9ccdd2d43b3e804f9ee36
- hash: 1c757accbc2755e83e530dda11b3f81007325e67
- hash: 272cf34e8db2078a3170cf0e54255d89785e3c50
- hash: 37859e94086ec47b3665328e9c9baf665cb869f6
- hash: 3d21e1c9dfba38ec6997ae6e426df9291f89762a
- hash: 4954e8ace23b48ec55f1ff3a47033351e9fa2d6c
- hash: 66bd8db40f4169c7f0fca3d5d15c978efe143cf8
- hash: 6973d3ff8852a3292380b07858d43d0b80c0616e
- hash: 73d0faa475c6e489b2c5c95bb51dede4719d199e
- hash: b8afc21ef2aa854896b97f1c81b376dcdde2466d
- hash: bb4ffcdbfad40125080c13fa4917a1e836a8d101
- hash: e8e6e6afef3f574c1f5228bdb28abb34f8a0d09a
- hash: f28d8c5c2283019e6ed788d20240abc8554cadb5
- hash: 068f5adf9c87d0b3fa8a37056042e76139bb230a9fd559028eb13cdf360ebbaa
- hash: 0b3a08a1d90bf52dbf5379c72b8e2b6e76aa1fbf2c2e6c2d32af99c4707598a7
- hash: 1388f124c6af24eefe5483a5a50ab186abdf51a89875036f7383ea51139ab4b4
- hash: 3ab29bc71ddd272f33f17c5108c044a570610c06ccba16cde1a4aa67b1524a8b
- hash: 42acdf5051bc636dbbb56483fbca925238f1c5422497e2dda73f07b0653e56f2
- hash: b85ffc8af90d4312aca9a81e0da00aabe6278fd9c92e933aec7e2da80c2c1f7e
- hash: dcdaa9da5ee4750b1084f7dd99faeed2c713595bb156ac6491b29c2f9e0a1ade
- hash: ec929123c9a7e9c60868381ba479f7567f0177d09b412e0a1bd4cecc448ba10d
- ip: 178.209.51.61
- ip: 185.76.78.177
Whispering in the dark
Description
ESET researchers uncovered a cyberespionage campaign by BladedFeline, an Iran-aligned APT group likely tied to OilRig. The group has targeted Kurdish and Iraqi government officials since at least 2017, using various malicious tools including the Whisper backdoor, PrimeCache IIS module, and reverse tunnels. BladedFeline maintains persistent access to high-ranking officials in both the Kurdistan Regional Government and Iraqi government, likely for espionage purposes. The group's toolset includes sophisticated backdoors, webshells, and custom tunneling applications. ESET assesses with medium confidence that BladedFeline is a subgroup of OilRig, based on shared code, targets, and tactics. The campaign also extended to a telecommunications provider in Uzbekistan.
AI-Powered Analysis
Technical Analysis
The 'Whispering in the dark' campaign is a cyberespionage operation attributed to BladedFeline, an Iran-aligned advanced persistent threat (APT) group likely linked to the OilRig threat actor. Active since at least 2017, BladedFeline has targeted high-ranking officials within the Kurdistan Regional Government and the Iraqi government, as well as a telecommunications provider in Uzbekistan. The group employs a sophisticated and diverse toolset including the Whisper backdoor, PrimeCache IIS module, custom reverse tunneling applications, webshells, and other malware components. These tools enable persistent access, stealthy lateral movement, and data exfiltration. The use of IIS modules and reverse tunnels suggests exploitation of web infrastructure to maintain covert communication channels. ESET researchers have identified shared code, tactics, and targeting patterns linking BladedFeline to OilRig, reinforcing the attribution. The campaign's focus on government officials and critical infrastructure indicates a strategic espionage objective, likely to gather sensitive political, military, or economic intelligence. The technical sophistication and persistence of the group demonstrate a well-resourced adversary capable of evading detection and maintaining long-term access to high-value targets.
Potential Impact
For European organizations, the direct impact of this campaign may be limited given the primary targeting of Middle Eastern government entities and a Central Asian telecom provider. However, European entities with diplomatic, economic, or intelligence ties to the Kurdistan Regional Government, Iraqi government, or regional telecom sectors could be at risk of collateral targeting or secondary compromise. The espionage tools used by BladedFeline could be adapted or redeployed against European government agencies, critical infrastructure, or private sector organizations involved in Middle Eastern affairs. The presence of reverse tunnels and webshells indicates potential for covert data exfiltration and lateral movement, which could compromise confidentiality and integrity of sensitive information. Additionally, the campaign highlights the ongoing threat posed by Iran-aligned APTs to geopolitical adversaries and partners, underscoring the need for vigilance in European intelligence and security communities. The campaign's medium severity reflects moderate risk but with potential for escalation or broader targeting.
Mitigation Recommendations
European organizations should implement targeted defenses against advanced persistent threats with espionage capabilities. Specific recommendations include: 1) Conducting thorough security audits of IIS web servers and associated modules to detect unauthorized or malicious components like PrimeCache; 2) Monitoring network traffic for anomalous reverse tunneling or covert communication channels, especially outbound connections to suspicious or foreign IP addresses; 3) Deploying endpoint detection and response (EDR) solutions capable of identifying stealthy backdoors such as Whisper and related malware behaviors; 4) Applying strict access controls and multi-factor authentication for administrative accounts to prevent unauthorized persistence; 5) Enhancing threat hunting capabilities focused on detecting webshells and lateral movement techniques; 6) Sharing threat intelligence related to BladedFeline indicators and tactics with national cybersecurity centers and relevant European CERTs; 7) Conducting regular user awareness training to recognize spear-phishing or social engineering attempts that could facilitate initial compromise; 8) Ensuring timely patching of web infrastructure and related software to reduce exploitation surfaces; and 9) Collaborating with international partners to track and respond to Iran-aligned APT activities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.welivesecurity.com/en/eset-research/bladedfeline-whispering-dark/"]
- Adversary
- BladedFeline
- Pulse Id
- 684874c7cbe4dbef4d0ff749
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash6cc148363200798a12091b97a17181a1 | — | |
hash1f1aaaf32be03ae7beb9d49f02de7669 | MD5 of 6973d3ff8852a3292380b07858d43d0b80c0616e | |
hash66126dc088be2699fd55ae7eff5e6e15 | MD5 of f28d8c5c2283019e6ed788d20240abc8554cadb5 | |
hash6cc148363200798a12091b97a17181a1 | MD5 of be0ad25b7b48347984908175404996531cfd74b7 | |
hash7b62b055285b1c08e11ac98b3d3954bc | MD5 of 1c757accbc2755e83e530dda11b3f81007325e67 | |
hasha79e4424116dc0a76a179507ac914578 | MD5 of 66bd8db40f4169c7f0fca3d5d15c978efe143cf8 | |
hashb5de3c4c582db7c2d2ce31c67cba0510 | MD5 of 272cf34e8db2078a3170cf0e54255d89785e3c50 | |
hashb817309621e43004b9f32c96d52dc2a0 | MD5 of 01b99ff47ec6394753f9ccdd2d43b3e804f9ee36 | |
hashd56b5fd6b8976c91d2537d155926afff | MD5 of bb4ffcdbfad40125080c13fa4917a1e836a8d101 | |
hashfb164cdf119b0d4427bdcb51b45075b1 | MD5 of 37859e94086ec47b3665328e9c9baf665cb869f6 | |
hash01b99ff47ec6394753f9ccdd2d43b3e804f9ee36 | — | |
hash1c757accbc2755e83e530dda11b3f81007325e67 | — | |
hash272cf34e8db2078a3170cf0e54255d89785e3c50 | — | |
hash37859e94086ec47b3665328e9c9baf665cb869f6 | — | |
hash3d21e1c9dfba38ec6997ae6e426df9291f89762a | — | |
hash4954e8ace23b48ec55f1ff3a47033351e9fa2d6c | — | |
hash66bd8db40f4169c7f0fca3d5d15c978efe143cf8 | — | |
hash6973d3ff8852a3292380b07858d43d0b80c0616e | — | |
hash73d0faa475c6e489b2c5c95bb51dede4719d199e | — | |
hashb8afc21ef2aa854896b97f1c81b376dcdde2466d | — | |
hashbb4ffcdbfad40125080c13fa4917a1e836a8d101 | — | |
hashe8e6e6afef3f574c1f5228bdb28abb34f8a0d09a | — | |
hashf28d8c5c2283019e6ed788d20240abc8554cadb5 | — | |
hash068f5adf9c87d0b3fa8a37056042e76139bb230a9fd559028eb13cdf360ebbaa | SHA256 of 6973d3ff8852a3292380b07858d43d0b80c0616e | |
hash0b3a08a1d90bf52dbf5379c72b8e2b6e76aa1fbf2c2e6c2d32af99c4707598a7 | SHA256 of f28d8c5c2283019e6ed788d20240abc8554cadb5 | |
hash1388f124c6af24eefe5483a5a50ab186abdf51a89875036f7383ea51139ab4b4 | SHA256 of 37859e94086ec47b3665328e9c9baf665cb869f6 | |
hash3ab29bc71ddd272f33f17c5108c044a570610c06ccba16cde1a4aa67b1524a8b | SHA256 of 66bd8db40f4169c7f0fca3d5d15c978efe143cf8 | |
hash42acdf5051bc636dbbb56483fbca925238f1c5422497e2dda73f07b0653e56f2 | SHA256 of bb4ffcdbfad40125080c13fa4917a1e836a8d101 | |
hashb85ffc8af90d4312aca9a81e0da00aabe6278fd9c92e933aec7e2da80c2c1f7e | SHA256 of 272cf34e8db2078a3170cf0e54255d89785e3c50 | |
hashdcdaa9da5ee4750b1084f7dd99faeed2c713595bb156ac6491b29c2f9e0a1ade | SHA256 of 01b99ff47ec6394753f9ccdd2d43b3e804f9ee36 | |
hashec929123c9a7e9c60868381ba479f7567f0177d09b412e0a1bd4cecc448ba10d | SHA256 of 1c757accbc2755e83e530dda11b3f81007325e67 |
Url
Value | Description | Copy |
---|---|---|
urlhttp://178.209.51.61:8000/wincapsrv.exe | — | |
urlhttps://zaincell.store/request/ | — |
Ip
Value | Description | Copy |
---|---|---|
ip178.209.51.61 | — | |
ip185.76.78.177 | — |
Threat ID: 684888e75669e5710431eebc
Added to database: 6/10/2025, 7:35:03 PM
Last enriched: 7/10/2025, 9:04:14 PM
Last updated: 8/4/2025, 2:12:14 PM
Views: 15
Related Threats
ThreatFox IOCs for 2025-08-16
MediumScammers Compromised by Own Malware, Expose $4.67M Operation and Identities
MediumGmail Phishing Campaign Analysis – “New Voicemail” Email with Dynamics Redirect + Captcha
MediumThreatFox IOCs for 2025-08-15
MediumThreat Actor Profile: Interlock Ransomware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.