BladedFeline Using Whisper and PrimeCache to Compromise IIS & Microsoft Exchange servers

Whisper’s operational workflow involves seven distinct steps: gaining access to compromised email accounts, establishing inbox rules for command processing, sending periodic check-in messages, fetching encrypted operator commands from email attachments, decrypting and executing these commands, and finally returning results via encrypted email responses. Cybersecurity researchers at ESET have uncovered a sophisticated cyberespionage campaign conducted by BladedFeline, an Iranian-aligned advanced persistent threat (APT) group that has been systematically targeting Kurdish and Iraqi government officials since at least 2017. The group has deployed two particularly notable tools: Whisper, a backdoor that exploits Microsoft Exchange servers through email communications, and PrimeCache, a malicious Internet Information Services (IIS) module. However, analysis of compromised systems revealed the group had been operating since 2017, initially targeting officials within the Kurdistan Regional Government (KRG). Advanced threat actors have been infiltrating Middle Eastern government networks using innovative email-based malware and malicious web server modules for years, new research reveals. Rather than using traditional network protocols, Whisper operates by logging into compromised Microsoft Exchange webmail accounts and communicating with attackers through email attachments. The malware creates inbox rules to automatically process commands received via email, then executes them and returns results through encrypted email attachments. Starting with basic reverse shells and progressing to sophisticated backdoors, the group has maintained persistent access to victim networks across multiple countries, including Iraq, Kurdistan, and Uzbekistan. This assessment is based on code similarities between BladedFeline’s tools and known OilRig malware, particularly the RDAT backdoor, as well as overlapping targeting patterns and technical infrastructure. PrimeCache functions as a passive backdoor implemented as a native IIS module, allowing attackers to maintain persistent access to compromised web servers. The malware filters incoming HTTP requests, only processing those containing specific cookie headers that identify communications from BladedFeline operators. ESET researchers assess with medium confidence that BladedFeline operates as a subgroup of OilRig, a well-known Iranian APT group also known as APT34 or Hazel Sandstorm. The innovative use of legitimate Microsoft Exchange infrastructure for command and control represents a concerning evolution in APT tactics, potentially making detection and attribution more challenging for defenders.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 07 Jul 2025 14:15:20 +0000


Cyber News related to BladedFeline Using Whisper and PrimeCache to Compromise IIS & Microsoft Exchange servers

BladedFeline Using Whisper and PrimeCache to Compromise IIS & Microsoft Exchange servers - Whisper’s operational workflow involves seven distinct steps: gaining access to compromised email accounts, establishing inbox rules for command processing, sending periodic check-in messages, fetching encrypted operator commands from email ...
6 months ago Cybersecuritynews.com OilRig APT3
Microsoft: Exchange 2016 and 2019 reach end of support in six months - This week's warning comes after Microsoft reminded IT admins in January that Exchange Server 2016 and Exchange Server 2019 will no longer receive technical support starting in October. The Exchange Server Engineering Team also shared guidance for ...
8 months ago Bleepingcomputer.com
The ticking time bomb of Microsoft Exchange Server 2013 - This is, of course, a common issue since 2021 or so, due to Exchange Server security woes- however there has been an abnormally high increase in the past few months, making me think there was some kind of Exchange Server zero day perhaps. In my own ...
2 years ago Doublepulsar.com
Microsoft: Exchange Server Subscription Edition now available - As the company explained, the Exchange Server SE RTM build released this week can be installed as a cumulative update (CU) on servers running Exchange Server 2019 CU15 or CU14, and it can also be joined to existing Exchange Server 2019 or Exchange ...
6 months ago Bleepingcomputer.com
CVE-2021-36845 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions < 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. ...
4 years ago
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
2 years ago Microsoft.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
6 months ago Cybersecuritynews.com
Microsoft Exchange Server Flaw Exploited as a Zero-Day Bug - Microsoft has identified one of the critical vulnerabilities in Exchange Server that the company disclosed in February's Patch Tuesday update as actually being a zero-day threat that attackers are already actively exploiting. CVE-2024-21410 is an ...
1 year ago Darkreading.com CVE-2024-21410 CVE-2024-2140 CVE-2024-21412 CVE-2024-21351 Fancy Bear
Over 20,000 vulnerable Microsoft Exchange servers exposed to attacks - Tens of thousands of Microsoft Exchange email servers in Europe, the U.S., and Asia exposed on the public internet are vulnerable to remote code execution flaws. The mail systems run a software version that is currently unsupported and no longer ...
2 years ago Bleepingcomputer.com CVE-2021-26855 CVE-2021-27065
Thousands of Outdated Microsoft Exchange Servers are Susceptible to Cyber Attacks - A large number of Microsoft Exchange email servers in Europe, the United States, and Asia are currently vulnerable to remote code execution flaws due to their public internet exposure. These servers are running out-of-date software that is no longer ...
2 years ago Cysecurity.news CVE-2021-27065
Microsoft Urges Admins to Patch On-Premises Exchange Servers: Updated Security Advice - Microsoft recently released updated guidelines and security advice regarding on-premises Exchange server environments. The company reminded administrators that patching their Exchange servers is essential to prevent cyberattacks and ensure their ...
2 years ago Bleepingcomputer.com
Fancy Bear hackers still exploiting Microsoft Exchange flaw - A Russian nation-state group continues to exploit a critical Microsoft vulnerability that was patched eight months ago to gain access to emails within victim organizations' Exchange servers. In March, Microsoft disclosed a zero-day elevation of ...
2 years ago Techtarget.com CVE-2023-23397 CVE-2023-29324 Fancy Bear Silence
Customer compliance and security during the post-quantum cryptographic migration | AWS Security Blog - For example, using the s2n-tls client built with AWS-LC (which supports the quantum-resistant KEMs), you could try connecting to a Secrets Manager endpoint by using a post-quantum TLS policy (for example, PQ-TLS-1-2-2023-12-15) and observe the PQ ...
1 year ago Aws.amazon.com
Microsoft Exchange 2019 has reached end of mainstream support - Microsoft announced the end of mainstream support for its Exchange Server 2019 on-premises mail server software on January 9, 2023. Starting today, the company says it will no longer accept requests for bug fixes and Design Change Requests, but it ...
2 years ago Bleepingcomputer.com
Microsoft Exchange Servers Vulnerable to Cyberattacks - Microsoft Exchange Servers are becoming increasingly vulnerable to cyberattacks due to unpatched security vulnerabilities. Microsoft has recently released several critical patches for Exchange Servers, but it is still not enough to prevent possible ...
2 years ago Hackread.com
Over 28,500 Exchange servers vulnerable to actively exploited bug - Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are actively exploiting. Microsoft addressed the issue on Fenruary 13, when it had already been ...
1 year ago Bleepingcomputer.com CVE-2024-21410
New C++ Based IIS Malware With Numerous Functionalities Mimics cmd.exe To Stay Undetected - Unit 42’s analysis revealed that this new C++ based IIS malware command execution framework leverages Windows’ user-mode asynchronous procedure calls (APCs) to queue malicious tasks while maintaining the facade of legitimate cmd.exe activity. ...
9 months ago Cybersecuritynews.com
Whisper Leak Toolkit: A New Threat in Cybersecurity Landscape - The Whisper Leak Toolkit has emerged as a significant threat in the cybersecurity landscape, offering attackers a powerful means to exploit vulnerabilities and leak sensitive information. This toolkit is designed to facilitate data breaches by ...
2 months ago Cybersecuritynews.com
CVE-2021-32788 - Discourse is an open source discussion platform. In versions prior to 2.7.7 there are two bugs which led to the post creator of a whisper post being revealed to non-staff users. 1: Staff users that creates a whisper post in a personal message is ...
4 years ago
Microsoft reveals how hackers breached its Exchange Online accounts - Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives' email accounts in November 2023, also breached other organizations as part of this malicious campaign. On January 12, 2024, Microsoft ...
1 year ago Bleepingcomputer.com APT29
Hackers Attacking IIS Servers With New Web Shell Script to Gain Complete Remotely Control - The attack emerged from a broader investigation into cyber intrusions targeting critical national infrastructure in the Middle East, where threat actors successfully deployed multiple web shell servers across compromised systems. Cybersecurity ...
5 months ago Cybersecuritynews.com
Microsoft Fix Targets Attacks on SharePoint Zero-Day – Krebs on Security - In an advisory about the SharePoint security hole, a.k.a. CVE-2025-53770, Microsoft said it is aware of active attacks targeting on-premises SharePoint Server customers and exploiting vulnerabilities that were only partially addressed by the July 8, ...
5 months ago Krebsonsecurity.com CVE-2025-53770
New Microsoft Incident Response guides help security teams analyze suspicious activity - Today Microsoft Incident Response are proud to introduce two one-page guides to help security teams investigate suspicious activity in Microsoft 365 and Microsoft Entra. These guides contain the artifacts that Microsoft Incident Response hunts for ...
1 year ago Microsoft.com
How to manage a migration to Microsoft Entra ID - Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. For some organizations, a move to ...
2 years ago Techtarget.com
PoC Exploit for Critical IIS Vulnerability Released - Cybersecurity News - A recent proof-of-concept (PoC) exploit has been released for a critical vulnerability affecting Microsoft Internet Information Services (IIS). This vulnerability allows attackers to execute arbitrary code remotely, posing a significant risk to ...
4 months ago Cybersecuritynews.com CVE-2024-12345