ESET researchers have uncovered the persistent actions of BladedFeline, an Iranian-aligned Superior Persistent Risk (APT) group, which has maintained covert entry to the networks of Kurdish and Iraqi authorities officers for almost eight years.
First recognized in 2017 by way of assaults on the Kurdistan Regional Authorities (KRG), BladedFeline has since advanced into a complicated cyberespionage entity, focusing on high-ranking officers in Iraq and even a telecommunications supplier in Uzbekistan.
Lively since no less than 2017, the group’s long-term infiltration highlights the challenges of detecting and mitigating state-sponsored threats in geopolitically delicate areas.
Cyberespionage Targets Kurdish and Iraqi Officers
The invention of BladedFeline got here in 2023 when ESET detected the deployment of its signature Shahmaran backdoor towards Kurdish diplomatic officers.
Shahmaran, a 64-bit moveable executable discovered within the goal’s Startup listing, lacks encryption or compression for community communications, but successfully executes instructions from its command-and-control (C&C) server, facilitating file manipulation and knowledge exfiltration.
Since then, BladedFeline has expanded its arsenal with instruments just like the Whisper backdoor, which leverages compromised Microsoft Change webmail accounts to speak by way of electronic mail attachments, and PrimeCache, a malicious Web Info Companies (IIS) module that features as a passive backdoor.

PrimeCache, notably, shares code similarities with the RDAT backdoor utilized by the Iran-aligned OilRig APT group, main ESET to evaluate with medium confidence that BladedFeline operates as a subgroup of OilRig, a widely known cyberespionage entity lively since no less than 2014 focusing on Center Jap governments and industries.
Superior Toolset Reveals Ties to OilRig Group
BladedFeline’s marketing campaign demonstrates a calculated strategy to sustaining persistent entry.
Their timeline of assaults, spanning from 2017 to 2024, contains the usage of reverse shells like VideoSRV, customized tunneling instruments resembling Sheep Tunneler, and reverse tunnels named Laret and Pinar, usually timestomped to obscure their origins.
The group’s targets KRG officers, Iraqi authorities entities, and regional telecom suppliers recommend a strategic give attention to intelligence gathering, probably pushed by Iran’s curiosity in countering Western affect in Iraq and exploiting the oil-rich Kurdistan area’s diplomatic ties.
Instruments like Whisper and PrimeCache exhibit superior methods, resembling RSA and AES-CBC encryption for C&C communications, and the usage of respectable electronic mail accounts to bypass conventional defenses, showcasing the group’s technical prowess and adaptableness over almost a decade of operations.
As BladedFeline continues to develop its malware to retain and increase entry inside compromised networks, the cybersecurity neighborhood faces an ongoing problem in monitoring and neutralizing such threats.
Based on the Report, ESET’s analysis underscores the significance of sturdy risk intelligence to detect long-term infiltrations by state-aligned actors like BladedFeline, whose ties to OilRig additional complicate attribution and response efforts within the Center Jap cyber panorama.
Indicators of Compromise (IoCs)
SHA-1 | Filename | Detection | Description |
---|---|---|---|
01B99FF47EC6394753F9CCDD2D43B3E804F9EE36 | Avamer.pdf.exe | Python/TrojanDropper.Agent.GI | Python-compiled dropper for Spearal |
562E1678EC8FDC1D83A3F73EB511A6DDA08F3B3D | LogonUl.exe | Win64/OilRig_AGen.A | RDAT backdoor |
66BD8DB40F4169C7F0FCA3D5D15C978EFE143CF8 | Protocol.pdf.exe | Python/TrojanDropper.Agent.FT | Whisper Protocol, dropper for Whisper |
6973D3FF8852A3292380B07858D43D0B80C0616E | VeeamUpdate.exe | MSIL/Agent.ERR | Whisper backdoor |
BE0AD25B7B48347984908175404996531CFD74B7 | videosrv.exe | Generik.BKYYERR | VideoSRV, a reverse shell |
To Improve Your Cybersecurity Abilities, Take Diamond Membership With 150+ Sensible Cybersecurity Programs On-line – Enroll Right here