Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New Kimsuky Malware "EndClient RAT": Technical Report and IOCs

0
Medium
Published: Fri Nov 07 2025 (11/07/2025, 09:08:22 UTC)
Source: AlienVault OTX General

Description

EndClient RAT is a newly identified Remote Access Trojan attributed to the North Korean Kimsuky group, targeting human rights defenders. Delivered via a signed Microsoft Installer package disguised as 'StressClear. msi', it uses AutoIT scripts for execution and establishes persistence through scheduled tasks and startup folder entries. The malware communicates with its command and control server using a custom protocol with JSON markers, enabling remote shell access, file upload/download, and system reconnaissance. It employs in-memory modules for binary search, Base64 encoding/decoding, and LZMA decompression to evade detection. Detection rates are currently low, increasing the risk of undetected compromise. While primarily targeting North Korean human rights defenders, the malware's capabilities pose risks to any organization with similar exposure or interest. No known exploits in the wild have been reported yet, but the threat is medium severity due to its stealth and persistence mechanisms.

AI-Powered Analysis

AILast updated: 11/07/2025, 09:24:06 UTC

Technical Analysis

EndClient RAT is a sophisticated Remote Access Trojan linked to the Kimsuky threat actor group, known for targeting North Korean human rights defenders. The malware is delivered through a signed Microsoft Installer (MSI) package named 'StressClear.msi', leveraging code signing to bypass security controls and increase user trust. Execution is facilitated by AutoIT scripts, a scripting language often abused by attackers for automation and obfuscation. Persistence is achieved via scheduled tasks (MITRE ATT&CK T1053.005) and startup folder entries (T1547.001), ensuring the malware runs after system reboots or user logins. Communication with the command and control (C2) server uses a custom protocol marked by JSON, allowing structured data exchange and command execution. Functional capabilities include remote shell access, enabling attackers to execute arbitrary commands; file upload and download, facilitating data exfiltration or additional payload delivery; and system information gathering to profile the infected host. The malware uses in-memory modules for binary search, Base64 encoding/decoding, and LZMA decompression, techniques that help evade static detection by antivirus solutions. Despite its advanced features, detection rates remain low, highlighting the need for increased awareness and detection capabilities. Indicators of compromise include specific file hashes provided, which can be used for detection and blocking. No CVE or known exploits are currently associated with this malware, but its medium severity rating reflects its stealth, persistence, and potential impact on targeted victims.

Potential Impact

For European organizations, the direct impact of EndClient RAT is currently limited due to its targeting of North Korean human rights defenders. However, organizations involved in human rights advocacy, international NGOs, or entities with geopolitical interests related to North Korea could be at risk. The malware's capabilities for remote access, data exfiltration, and persistence pose significant risks to confidentiality and integrity of sensitive information. If the malware spreads beyond its initial targets, it could compromise critical systems, leading to espionage, intellectual property theft, or disruption of operations. The use of signed installers and AutoIT scripts complicates detection, increasing the likelihood of successful infiltration. Additionally, the low detection rates mean infections could remain unnoticed for extended periods, exacerbating damage. European organizations with remote access infrastructure or those employing MSI-based software deployment should be vigilant. The threat also underscores the importance of supply chain security and code signing validation. Overall, the malware represents a medium-level threat with potential for escalation if targeting broadens.

Mitigation Recommendations

1. Implement strict validation of code signatures and verify the legitimacy of signed MSI packages before installation, especially those received via email or external sources. 2. Monitor and restrict the use of AutoIT scripts within the environment, employing application whitelisting to prevent unauthorized script execution. 3. Audit scheduled tasks and startup folder entries regularly to detect unauthorized persistence mechanisms; use endpoint detection and response (EDR) tools to flag suspicious modifications. 4. Deploy network monitoring to identify unusual outbound traffic patterns, particularly custom protocols or JSON-based communications to unknown external servers. 5. Utilize threat intelligence feeds to update detection signatures with the provided file hashes and IOCs related to EndClient RAT. 6. Educate users on the risks of installing software from untrusted sources, emphasizing the dangers of social engineering and spear-phishing campaigns. 7. Employ behavioral analytics to detect anomalous remote shell activity or file transfer operations indicative of RAT behavior. 8. Maintain up-to-date endpoint protection solutions capable of heuristic and behavioral detection to identify in-memory module activities like Base64 decoding and LZMA decompression. 9. Establish incident response procedures tailored to RAT infections, including containment, eradication, and forensic analysis. 10. Collaborate with human rights and geopolitical organizations to share intelligence and coordinate defensive measures against targeted threats.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.0x0v1.com/endclientrat/"]
Adversary
Kimsuky
Pulse Id
690db706163c92798ce1bef9
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashabd73e21cabebdfecfff7294a6f8e4abf9de08cd
hash7107c110e4694f50a39a91f8497b9f0e88dbe6a3face0d2123a89bcebf241a1d
hashbcdd8a213cf6986bad4bb487fe1bf798e159d32fd3a88b4e8d2945403d1c428d
hashdfad5a2324e4bde8ba232d914fcea4c7c765992951eb933264fe1a2aaa8da164

Threat ID: 690dba651280f279b842fd4c

Added to database: 11/7/2025, 9:22:45 AM

Last enriched: 11/7/2025, 9:24:06 AM

Last updated: 11/8/2025, 10:35:54 PM

Views: 14

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats