xHunt Renews Cyber-Attack on Kuwait’s Critical Infrastructure

A highly sophisticated and persistent cyber-espionage threat actor, identified as xHunt, has intensified its long-running intelligence-gathering campaign that continues to target Kuwait’s most sensitive critical infrastructure sectors. This operation, active since at least 2018, demonstrates a clear and sustained focus on compromising organizations within the shipping, transportation, and government verticals by exploiting vulnerabilities in public-facing Microsoft Exchange and IIS web servers. The group’s primary objective appears to be establishing a deep, persistent foothold within these networks to exfiltrate sensitive data over extended periods. Characterized by its unique tradecraft, the group has a peculiar habit of naming its custom-built malicious tools after characters from the popular anime series Hunter x Hunter, with backdoors bearing names such as Hisoka, Netero, and Killua. This distinct signature, combined with their advanced tactics, paints a picture of a well-resourced and patient adversary dedicated to navigating and exploiting the core digital systems that underpin a nation’s economic and administrative functions.

Advanced Infiltration and Persistence Tactics

The operational framework of the xHunt group is built upon a foundation of stealth and the abuse of native system utilities, a strategy designed to minimize its footprint and evade modern security solutions. Central to its arsenal are the TriFive and Snugy backdoors, which are developed entirely in PowerShell, a powerful scripting language integrated into the Windows operating system. This choice is deliberate, as PowerShell scripts can be executed in memory, creating a “fileless” attack chain that leaves few artifacts on the disk for forensic analysis. To ensure their malware persists through system reboots and remains active, the attackers create scheduled tasks that execute the malicious scripts every few minutes. These tasks are often configured with execution policy bypasses, a technique that allows the scripts to run even on systems where security policies would normally restrict them. This high-frequency execution ensures a constant connection to the compromised host while also cleverly blending in with the noise of legitimate administrative activity, making it exceptionally difficult for endpoint detection and response (EDR) platforms to distinguish the malicious behavior from benign system operations.

Once an initial foothold is established, the group demonstrates a high degree of skill in lateral movement and credential harvesting to expand its access across the victim’s network. Security researchers have observed xHunt operators using PuTTY’s command-line utility, Plink, to create covert SSH tunnels. These tunnels are established from a compromised external server to their previously deployed BumbleBee webshells residing on internal IIS servers. This technique effectively bridges the external and internal networks, granting the attackers direct and encrypted access to sensitive internal resources that are not exposed to the internet, such as Remote Desktop Protocol (RDP) services and internal web applications. In parallel, the group conducts sophisticated watering-hole attacks to steal high-value credentials. They achieve this by compromising legitimate government websites frequented by their targets and embedding hidden requests that point to an attacker-controlled SMB share. When a visitor from a target organization browses the compromised site, their browser automatically attempts to authenticate with the malicious share, inadvertently sending their NTLMv2 hash, which the attackers capture for offline cracking and later use.

Evasive Command and Control Mechanisms

Perhaps the most innovative aspect of xHunt’s tradecraft is its method for command-and-control (C2) communication, which leverages a legitimate and ubiquitous enterprise service to remain almost completely invisible to network security monitoring. The TriFive backdoor, for instance, is engineered to use Microsoft’s own Exchange Web Services (EWS) to send and receive instructions. Instead of connecting to a suspicious external IP address, the malware communicates by creating, reading, and deleting messages within the compromised user’s own email mailbox. Attacker commands are base64-encoded, obfuscated, and then placed into innocuous folders such as the Drafts or Deleted Items folder. The backdoor periodically polls these folders, retrieves the commands, executes them, and then places the output back into a draft email for the attacker to collect. Because this entire communication loop occurs over standard, encrypted HTTPS traffic between the endpoint and the organization’s own Exchange server, it is exceptionally difficult to detect. From a network perspective, the activity appears as nothing more than a legitimate application interacting with a user’s mailbox, effectively bypassing firewalls, intrusion detection systems, and other network-based defenses.

To further conceal their activities and complicate attribution efforts, the xHunt group employs a range of additional defense evasion techniques. Scheduled tasks used for persistence are given legitimate-sounding names, such as system maintenance or update checks, to avoid raising suspicion from system administrators who might review them. The attackers have also been observed modifying the Windows Registry to force certain applications to store user credentials in plaintext, making them easier to harvest. This methodical approach to remaining undetected extends to their external infrastructure. The IP addresses used for initial exploitation and data exfiltration are frequently rotated through various commercial VPN services, with a notable preference for exit nodes located in Europe. This constant rotation of infrastructure makes it challenging for defenders to block the attackers based on IP reputation alone and significantly hinders any attempts by threat intelligence analysts to attribute the campaign to a specific country or entity. These combined tactics underscore the group’s meticulous planning and deep understanding of enterprise security architectures and their inherent blind spots.

A Retrospective on Evolving Defense Strategies

The sustained campaign waged by the xHunt group ultimately highlighted the critical deficiencies in conventional security models and compelled a significant shift in defensive paradigms. It was made abundantly clear that perimeter-focused defenses and signature-based detection tools were insufficient for stopping a patient and well-resourced adversary capable of living off the land and masquerading its malicious traffic as legitimate internal communications. The attackers’ successful use of native tools like PowerShell and trusted services like Microsoft Exchange served as a stark reminder that threats could originate and operate entirely within the bounds of expected network behavior. This realization prompted organizations to move beyond simple prevention and adopt a more proactive and resilient security posture centered on the assumption of a breach. Consequently, the focus shifted toward enhancing internal network visibility, implementing behavior-based analytics, and strengthening threat-hunting capabilities. It was through this lens that the value of advanced security validation became paramount. The use of breach and attack simulation platforms, which could safely replicate xHunt’s specific TTPs, allowed security teams to proactively test their defenses, identify blind spots in their monitoring, and validate the effectiveness of their incident response playbooks before a real attack occurred.

Advertisement

You Might Also Like

Advertisement
shape

Get our content freshly delivered to your inbox. Subscribe now ->

Receive the latest, most important information on cybersecurity.
shape shape