Kimsuky APT Unleashes Stealthy PowerShell Attacks to Spread XWorm Malware

Listen to this Post

Featured Image

Introduction:

Cybersecurity researchers have uncovered a sophisticated cyberattack campaign linked to North Korea’s notorious Kimsuky APT group. This campaign uses heavily obfuscated PowerShell scripts to deliver XWorm RAT, a dangerous remote access trojan. The attackers employ stealthy techniques such as fileless execution, abuse of Windows-native binaries, and advanced evasion tactics. This new threat underscores the evolving nature of cyberwarfare, where nation-state actors use legitimate tools for malicious purposes while remaining undetected by traditional defenses.

PowerShell-Driven Malware Campaign Summary (30 lines):

Recent analysis reveals that Kimsuky, a North Korean threat group, has been conducting stealthy cyberattacks by deploying XWorm RAT through advanced PowerShell-based tactics. These attacks utilize multi-stage payload delivery systems where scripts are deeply encoded in Base64 to hide their malicious intent. Upon decoding, these scripts trigger a complex infection process, downloading executables and disguised payloads primarily from IP address 185.235.128.114, which acts as a C2 server.

The infection chain involves launching numerous Windows command-line utilities (cmd.exe, powershell.exe) and abusing legitimate system binaries like csc.exe, slui.exe, and sppextcomobj.exe. This approach—known as LOLBAS—helps the attackers disguise malicious actions as normal system behavior. Payloads are hidden in obscure Windows directories and disguised with .customDestinations-ms extensions to mimic legitimate files.

Once embedded, the scripts download and run further malware files, including password-protected archives and executables such as eworvolt.exe, ensuring persistence. These stages are executed dynamically using Invoke-Expression, making detection extremely difficult.

Communication with the C2 server is constant, enabling payload delivery, task updates, and possible data exfiltration. The scripts also include embedded C code to suppress the visibility of execution windows, reducing the chances of user detection. Decoy files like PDFs are used to distract victims during the attack.

System profiling, registry enumeration, and event log tampering are used to evade defenses and tailor the attack to each target. A similar secondary campaign was found using orwartde.exe and other disguised payloads (payload_1.ps1, ov4_dd_p.txt) alongside utilities like UnRAR.exe to extract hidden files. This modular setup with alternative C2 nodes like 92.119.114.128 shows a resilient and adaptive threat infrastructure.

The Indicators of Compromise (IOCs) from this campaign include IP addresses, file names, and SHA-1 hashes that confirm its linkage to the Kimsuky group. These attacks illustrate a highly evolved malware delivery mechanism designed to stay invisible while maintaining full control over infected systems.

What Undercode Say:

Kimsuky’s latest operation represents a textbook case of advanced persistent threat behavior, combining stealth, persistence, and precision. By using PowerShell, an integral component of Windows, they avoid needing external tools that could raise red flags. The decision to leverage legitimate system binaries under the LOLBAS framework is strategic. It allows malware to blend in with normal system operations, making it extremely difficult for antivirus engines to detect or block.

Encoding payloads with Base64 is an effective evasion tactic, but Kimsuky doesn’t stop there. By nesting their attack in multiple stages, they ensure that even if part of the chain is intercepted, the full extent of the malware’s capabilities remains hidden. The use of folders like CustomDestinations is particularly cunning—this path typically stores legitimate Windows jump list data, and defenders might overlook it during incident response.

What stands out is the

Meanwhile, their reliance on real-time command-and-control servers highlights a need for constant communication. This introduces risk—C2 servers can be blocked—but the fallback to alternative nodes like 92.119.114.128 ensures operational continuity. It’s a hallmark of a well-funded, state-backed campaign.

This isn’t just about infecting computers. It’s about gaining long-term access, intelligence gathering, and data theft. The use of system fingerprinting and registry checks suggests a tailored approach, where payloads are adapted based on the victim’s environment.

Furthermore, their use of decoy files like PDFs serves a dual purpose: distracting the user while reinforcing the illusion of legitimacy. The fact that some payloads are embedded in password-protected RAR files adds another layer of complexity, bypassing many endpoint protection systems that can’t scan inside encrypted archives.

Ultimately, this campaign illustrates the alarming sophistication of APT strategies in 2025. As traditional defenses improve, attackers like Kimsuky are shifting to “living off the land” techniques, turning the victim’s own OS against them. Defenders must prioritize behavioral analysis, network monitoring, and endpoint detection platforms that can uncover anomalies invisible to signature-based tools.

Fact Checker Results:

✅ Verified malware behavior matches previously reported Kimsuky campaigns.
🌐 Confirmed C2 IPs (185.235.128.114, 92.119.114.128) are flagged in threat intelligence databases.
🛡️ Techniques like LOLBAS and Base64 obfuscation align with standard APT tactics.

Prediction:

Kimsuky’s use of PowerShell and LOLBAS tactics will likely inspire similar campaigns from other threat actors, especially those operating on limited budgets but with strong technical expertise. As cyber defenders ramp up signature-based detection, attackers will increase reliance on native OS tools and in-memory execution to bypass these defenses. Expect greater use of modular malware that can morph dynamically, and a rise in cross-platform tools that exploit cloud infrastructure, moving the battlefield well beyond the traditional Windows desktop.

References:

Reported By: cyberpress.org
Extra Source Hub:
https://stackoverflow.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram