Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

XCTDH Crypto Heist Part 2 - Ellis Stannard

0
Medium
Published: Wed Oct 29 2025 (10/29/2025, 00:00:00 UTC)
Source: CIRCL OSINT Feed
Vendor/Project: type
Product: osint

Description

XCTDH Crypto Heist Part 2 - Ellis Stannard

AI-Powered Analysis

AILast updated: 10/30/2025, 22:15:57 UTC

Technical Analysis

The XCTDH Crypto Heist Part 2 campaign represents a complex and targeted cyberattack focused on cryptocurrency theft through cross-chain transaction data hiding techniques. The attackers deploy the DEV#POPPER.js Remote Access Trojan (RAT) and OmniStealer malware variants, which facilitate initial compromise, persistence, and data exfiltration. The attack chain begins with user execution (MITRE ATT&CK T1204), likely via phishing or malicious payload delivery, followed by compromise of software dependencies and development tools (T1195.001), enabling stealthy persistence and lateral movement. External remote services (T1133) are leveraged to maintain command and control (C2) communication with multiple IP addresses identified as C2 servers. Automated exfiltration (T1020) of sensitive data, including cryptocurrency wallet information, is performed to these C2 endpoints. Indicators include multiple file hashes for the malware components, IP addresses for C2 infrastructure, and email addresses potentially linked to threat actor infrastructure. The campaign is attributed to North Korean actors, consistent with their known focus on financially motivated cyber operations. No patches or fixes are currently available, and no exploits have been reported in the wild, indicating a possibly emerging or targeted threat. The campaign demonstrates a full kill chain from initial compromise to data theft, emphasizing the sophistication and persistence of the attackers. The detailed analysis reveals the attackers’ use of cross-chain transaction data hiding to evade detection and maximize financial gain.

Potential Impact

For European organizations, especially those engaged in cryptocurrency trading, blockchain development, and financial services, this threat poses a significant risk of financial loss through theft of digital assets. The use of sophisticated malware like DEV#POPPER.js RAT and OmniStealer enables attackers to maintain persistence, evade detection, and exfiltrate sensitive data stealthily. Compromise of software dependencies and development tools can lead to supply chain attacks, affecting multiple organizations downstream. The exploitation of external remote services increases the attack surface, particularly for organizations with exposed remote access infrastructure. Automated exfiltration can result in large-scale data leakage, impacting confidentiality and potentially leading to regulatory and reputational damage under GDPR. The medium severity rating reflects the complexity and targeted nature of the attack, but the financial impact and potential for disruption elevate the concern. European financial institutions and crypto exchanges could face operational disruption and loss of customer trust. Additionally, the attribution to North Korean actors suggests a persistent threat with geopolitical motivations, increasing the likelihood of continued targeting.

Mitigation Recommendations

1. Implement strict software supply chain security by verifying and monitoring all software dependencies and development tools for integrity and authenticity. 2. Employ advanced endpoint detection and response (EDR) solutions capable of identifying RAT and stealer malware behaviors, including DEV#POPPER.js and OmniStealer signatures. 3. Enforce multi-factor authentication and least privilege access for all external remote services to reduce attack surface and prevent unauthorized access. 4. Monitor network traffic for unusual outbound connections, especially to known C2 IP addresses (23.27.20.143, 136.0.9.8, 23.27.202.27, 166.88.4.2) and suspicious email addresses linked to the campaign. 5. Conduct regular user awareness training focused on phishing and social engineering to reduce successful user execution of malicious payloads. 6. Segment networks to isolate critical cryptocurrency infrastructure and sensitive data repositories from general user environments. 7. Utilize threat intelligence feeds to update detection rules and indicators of compromise (IOCs) promptly. 8. Prepare incident response plans specifically addressing cryptocurrency theft and cross-chain attack scenarios. 9. Collaborate with industry groups and law enforcement to share intelligence and coordinate defensive measures.

Need more detailed analysis?Get Pro

Technical Details

Uuid
e73730af-7409-4d76-aa96-f174ece74809
Original Timestamp
1761834843

Indicators of Compromise

File

ValueDescriptionCopy
fileC250618A
payload marker

Hash

ValueDescriptionCopy
hashee3cc7c6bd58113f4a654c74052d252bfd0b0a942db7f71975ce698101aec305
hashce47fef68059f569d00dd6a56a61aa9b2986bee1899d3f4d6cc7877b66afc2a6
hasheefe39fe88e75b37babb37c7379d1ec61b187a9677ee5d0c867d13ccb0e31e30
DEV#POPPER.js RAT
hash8c0233a07662934977d1c5c29b930f4acd57a39200162cbd7d2f2a201601e201
OmniStealer Stager
hash7a62286e68d879b45da710e1daa495978dcae31ae8f0709018a7d82343ec57e8
Python OmniStealer
hashc330c5328746c38e1873874263e5349c
hash5340dacf1deb8c2f1a7278622d4c32ef9c05c89f
hasheefe39fe88e75b37babb37c7379d1ec61b187a9677ee5d0c867d13ccb0e31e30

Ip

ValueDescriptionCopy
ip23.27.20.143
C2
ip136.0.9.8
C2
ip23.27.202.27
C2
ip166.88.4.2
C2

Email

ValueDescriptionCopy
emailkarsy117@gmail.com
emaildmgoodner@gmail.com

Tlsh

ValueDescriptionCopy
tlsht18a63094b26dab5ea112f26b332d7667cb51e9cd1b80c9145e805ecbcbe212bdd1d3c18

Ssdeep

ValueDescriptionCopy
ssdeep1536:clLLpB2wmEgljJeBUsVuhfFBAE+MiyVjt3bQtsDrDbuuRB4R/+u:clLDyVe67hNBzRZQe3HuY2

Link

ValueDescriptionCopy
linkhttps://ransom-isac.org/blog/cross-chain-txdatahiding-crypto-heist-part-2/

Text

ValueDescriptionCopy
textDetailed analysis of the DEV#POPPER.js RAT and OmniStealer malware used in the sophisticated cross-chain attack campaign, revealing the complete kill chain from initial compromise through data exfiltration.
textCross-Chain TxDataHiding Crypto Heist: A Very Chainful Process (Part 2)
textBlog

Threat ID: 6903ded8aebfcd54749e6436

Added to database: 10/30/2025, 9:55:36 PM

Last enriched: 10/30/2025, 10:15:57 PM

Last updated: 11/1/2025, 2:20:24 PM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats