xHunt APT Group Spies on Kuwait, Leveraging Microsoft Exchange, IIS, and Custom Backdoors

Published
Written by:
Lore Apostol
Lore Apostol
Cybersecurity Writer

Key Takeaways

The xHunt cyberespionage group continues to execute sophisticated, persistent attacks, with a primary focus on entities in Kuwait. First observed in 2018, these xHunt APT operations are characterized by a highly targeted approach and a distinctive, custom-built malware toolkit. 

The Evolving Malware Arsenal

The group has demonstrated proficiency in compromising web-facing servers, particularly Microsoft Exchange and IIS, to gain initial access, the latest report from Picus Security said. 

A hallmark of xHunt's campaigns is its use of custom PowerShell backdoors, including Hisoka, Sakabota (which provides a Mimikatz binary), Netero, and Killua, and PowerShell-based backdoors TriFive, Snugy (a CASHY200 variant), and BumbleBee.

For credential access, they relied on:

The Hisoka and TriFive backdoors communicate via EWS by reading and writing base64-encoded commands in the Drafts or Deleted Items folders of a compromised user's mailbox. This method avoids traditional network-based C2 traffic, making detection more challenging. 

The group:

One of its more novel techniques involved a watering hole attack on a Kuwaiti government website to passively harvest NTLM hashes from visitors, showcasing the group's patience and ingenuity.

Cybersecurity Implications of Advanced APT Tactics

The sustained cyber-espionage in Kuwait by xHunt highlights the increasing sophistication of state-sponsored threat actors. 

For organizations, particularly those in critical sectors, this reinforces the importance of securing internet-facing applications, implementing robust email security protocols, and monitoring for unusual activity within Exchange environments. 

Last month, the Iran-linked MuddyWater group launched the Phoenix backdoor espionage campaign, leveraging compromised email accounts, and the PassiveNeuron cyberespionage campaign targeted global organizations with custom APT implants.


For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: