ブログ
/
Email
/
July 11, 2023

Detecting and Responding to Vendor Email Compromises (VEC)

Learn how Darktrace detected and responded to a March 2023 Vendor Email Compromise (VEC) attacks on customer in the energy industry. Read more here!
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
11
Jul 2023

Threat Trends: Email Landscape

As organizations and security teams around the world continue to improve their cyber hygiene and strengthen the defenses of their digital environments, threat actors are being forced to adapt and employ more advanced, sophisticated attack methods to achieve their goals.

Vendor Email Compromise (VEC) is one such elaborate and sophisticated type of Business Email Compromise (BEC) attack which exploits pre-existing trusted business relationships to impersonate vendors, with the goal of launching a targeted attack on the vendor’s customers [1].  

In March 2023, Darktrace/Email™ detected an example of a VEC attack on the network of a customer in the energy sector. Darktrace’s Self-Learning AI worked to successfully neutralize the VEC attack before it was able to take hold, by blocking the malicious emails so that they did not reach the inboxes of the intended recipients.

Business Email Compromise (BEC)

BEC is the practice of using deceitful emails to trick an organization into transferring funds or divulging sensitive information to a malicious actor. BEC attacks can have devastating financial consequences for organizations, with the FBI reporting a total of USD 2.7 billion in losses from BEC attacks in 2022 [2].  Along with ransomware attacks, BEC attacks are one of the greatest cyber threats facing organizations.

Vendor Email Compromise (VEC)

VEC represents a “new milestone in the evolution of BEC attacks” having taken BEC attacks “to a whole new level of sophistication” [3]. Traditional BEC attacks involve the impersonation of an upper or middle-management employee by a cybercriminal, who attempts to trick a senior executive or employee with access to the company’s finances into transferring funds [4]. Thus, they are crafted to target a specific individual within an organization.

On the other hand, VEC attack campaigns take this attack style even further as they tend to require a greater understanding of existing vendor-customer business relationships. A cyber-criminal gains access to a legitimate vendor account, the process of which may take months to design and fully implement, and uses the account to spread malicious emails to the vendor’s customers. VEC attacks are complex and difficult to detect, however they share some common features [1,3]:

1. Reconnaissance on the vendor and their customer base – the threat actor conducts in-depth research in an attempt to be as convincing as possible in their impersonation efforts. This process may take weeks or months to complete.

2. Credential stealing through phishing campaigns – the threat actor tricks the vendor’s employees into revealing confidential data or corporate credentials in order to gain access to one of the email accounts belonging to the vendor.

3. Account takeover - once the attacker has gained access to one of the vendor’s email accounts, they will create mailbox rules which forward emails meeting certain conditions (such as having ‘Invoice’ in their subject line) to the threat actor’s inbox. This is typically a lengthy process and requires the malicious actors to harvest as much sensitive information as they need in order to successfully masquerade as vendor employees.

4. Deceitful emails are sent to the vendor’s customers – the attacker crafts and sends a highly sophisticated and difficult to detect email campaign to targeted individuals amongst the vendor’s customers. These emails, which may be embedded into existing email threads, will typically contain instructions on how to wire money to the bank account of an attacker.

There have been many high-profile cases of BEC attacks over the years, one of the most famous being the vendor-impersonating BEC attacks carried out between 2013 and 2015 [5]. This BEC campaign resulted in victim companies transferring a total of USD 120 million to bank accounts under the attacker’s control. As the threat of BEC, and in particular VEC, attacks continue to rise, so too does the importance of being able to detect and respond to them.

Observed VEC Attack  

In March 2023, Darktrace/Email observed a VEC attack on an energy company. Email communication between this customer and one of their third-party vendors was common and took place as part of expected business activity, earning previous emails tags such as “Known Domain Relationship”, “Known Correspondent”, and “Established Domain Relationship”. These tags identify the sender relationship as trusted, causing Darktrace’s AI to typically attribute an anomaly score of 0% to emails from this third-party sender.

Just fifty minutes after the above legitimate email was observed, a group of suspicious emails were sent from the same domain, indicating that the trusted third-party had been compromised. Darktrace’s AI picked up on the peculiarity of these emails straight away, detecting elements of the mails which were out of character compared to the sender’s usual pattern of life, and as a result attributing these emails a 100% anomaly score despite the trusted relationship between the customer and sender domain. These suspicious emails were part of a targeted phishing attack, sent to high value individuals such as the company’s CTO and various company directors.  

Figure 1: Darktrace/Email's interface highlighting tags indicating the trusted relationship between the third-party domain and the customer.

Using methods outside of Darktrace’s visibility, a malicious actor managed to hijack the corporate account of a senior employee of this vendor company. The actor abused this email account to send deceitful emails to multiple employees at the energy company, including senior executives.

Figure 2: This screenshot shows Darktrace/Email’s assessment of emails from the vendor account pre-compromise and post-compromise.

Each of the emails sent by the attacker contained a link to a malicious file hosted inside a SharePoint repository associated with a university that had no association with the energy company. The malicious actor therefore appears to have leveraged a previously hijacked SharePoint repository to host their payload.

Cyber-criminals frequently use legitimate file storage domains to host malicious payloads as traditional gateways often fail to defend against them using reputation checks. The SharePoint file which the attacker sought to distribute to employees of the energy company likely provided wire transfer or bank account update instructions. If the attacker had succeeded in delivering these emails to these employees’ mailboxes, then the employees may have been tricked into performing actions resulting in the transfer of funds to a malicious actor. However, the attacker’s attempts to deliver these emails were thwarted by Darktrace/Email.

Darktrace Coverage

Despite the malicious actor sending their deceitful emails from a trusted vendor account, a range of anomalies were detected by Darktrace’s AI, causing the malicious emails to be given a 100% anomaly score and thus held from their recipients’ mailboxes. Such abnormalities, which represented a deviation in normal behavior, included:

  • The presence of an unexpected, out of character file storage link (known to be used for hosting malicious content)
  • The geographical source of the email
  • The anomalous linguistic structure and content of the email body, which earned the emails a high inducement score
Figure 3: Darktrace/Email’s overview of one of the malicious VEC emails it observed.

Darktrace has a series of models designed to trigger when anomalous features, such as those described above, are detected. The emails which made up this particular VEC attack breached a number of notable Darktrace/Email models. The presence of the suspicious link in the emails caused multiple link-related models to breach, which in turn elicited Darktrace RESPOND™ to perform its ‘double lock link’ action – an action which ensures that a user who has clicked on it cannot follow it to its original source. Models which breached due to the suspicious SharePoint link include:

Link / Link To File Storage

  • Link / Low Link Association
  • Link / New Unknown Link
  • Link / Outlook Hijack
  • Link / Relative Sender Anomaly + New Unknown Link
  • Link / Unknown Storage Service
  • Link / Visually Prominent Link Unexpected for Sender
  • Unusual / Unusual Login Location + Unknown Link

The out-of-character and suspicious linguistic aspects of the emails caused the following Darktrace/Email models to breach:

  • High Anomaly Sender
  • Proximity / Phishing
  • Proximity / Phishing and New Activity
  • Unusual / Inducement Shift High
  • Unusual / Undisclosed Recipients
  • Unusual / Unusual Login Location
  • Unusual / Off Topic

Due to the combination of suspicious features that were detected, tags such as ‘Phishing Link’ and ‘Out of Character’ were also added to these emails by Darktrace/Email. Darktrace’s coverage of these emails’ anomalous features ultimately led Darktrace RESPOND to perform its most severe inhibitive action, ‘hold message’. Applying this action stopped the emails from entering their recipients’ mailboxes. By detecting deviations from the sender’s normal email behavior, Darktrace/Email was able to completely neutralize the emails, and prevent them from potentially leading to significant financial harm.

Conclusion

Despite bypassing the customer’s other security measures, Darktrace/Email successfully identified and held these malicious emails, blocking them from reaching the inboxes of the intended recipients and thus preventing a successful targeted VEC attack. The elaborate and sophisticated nature of VEC attacks makes them particularly perilous to customers, and they can be hard to detect due to their exploitation of trusted relationships, and in this case, their use of legitimate services to host malicious files.

Darktrace’s anomaly-based approach to threat detection means it is uniquely placed to identify deviations in common email behavior, while its autonomous response capabilities allow it to take preventative action against emerging threats without latency.

Credits to: Sam Lister, Senior Analyst, for his contributions to this blog.

Appendices

MITRE ATT&CK Mapping

Tactic - Techniques

Resource Development

  • T1586.002 – Compromise Accounts: Email Accounts
  • T1584.006 – Compromise Infrastructure: Web Services
  • T1608.005 – Stage Capabilities: Link Target

Initial Access

  • T1195 – Supply Chain Compromise
  • T1566.002 – Phishing : Spearphishing Link

References

[1] https://www.cloudflare.com/en-gb/learning/email-security/what-is-vendor-email-compromise/

[2] https://www.ic3.gov/Media/PDF/AnnualReport/2022_IC3Report.pdf

[3] https://heimdalsecurity.com/blog/vendor-email-compromise-vec/

[4] https://www.ncsc.gov.uk/files/Business-email-compromise-infographic.pdf  

[5] https://www.justice.gov/usao-sdny/pr/lithuanian-man-sentenced-5-years-prison-theft-over-120-million-fraudulent-business

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

More in this series

No items found.

Blog

/

OT

/

November 20, 2025

Managing OT Remote Access with Zero Trust Control & AI Driven Detection

Default blog imageDefault blog image

The shift toward IT-OT convergence

Recently, industrial environments have become more connected and dependent on external collaboration. As a result, truly air-gapped OT systems have become less of a reality, especially when working with OEM-managed assets, legacy equipment requiring remote diagnostics, or third-party integrators who routinely connect in.

This convergence, whether it’s driven by digital transformation mandates or operational efficiency goals, are making OT environments more connected, more automated, and more intertwined with IT systems. While this convergence opens new possibilities, it also exposes the environment to risks that traditional OT architectures were never designed to withstand.

The modernization gap and why visibility alone isn’t enough

The push toward modernization has introduced new technology into industrial environments, creating convergence between IT and OT environments, and resulting in a lack of visibility. However, regaining that visibility is just a starting point. Visibility only tells you what is connected, not how access should be governed. And this is where the divide between IT and OT becomes unavoidable.

Security strategies that work well in IT often fall short in OT, where even small missteps can lead to environmental risk, safety incidents, or costly disruptions. Add in mounting regulatory pressure to enforce secure access, enforce segmentation, and demonstrate accountability, and it becomes clear: visibility alone is no longer sufficient. What industrial environments need now is precision. They need control. And they need to implement both without interrupting operations. All this requires identity-based access controls, real-time session oversight, and continuous behavioral detection.

The risk of unmonitored remote access

This risk becomes most evident during critical moments, such as when an OEM needs urgent access to troubleshoot a malfunctioning asset.

Under that time pressure, access is often provisioned quickly with minimal verification, bypassing established processes. Once inside, there’s little to no real-time oversight of user actions whether they’re executing commands, changing configurations, or moving laterally across the network. These actions typically go unlogged or unnoticed until something breaks. At that point, teams are stuck piecing together fragmented logs or post-incident forensics, with no clear line of accountability.  

In environments where uptime is critical and safety is non-negotiable, this level of uncertainty simply isn’t sustainable.

The visibility gap: Who’s doing what, and when?

The fundamental issue we encounter is the disconnect between who has access and what they are doing with it.  

Traditional access management tools may validate credentials and restrict entry points, but they rarely provide real-time visibility into in-session activity. Even fewer can distinguish between expected vendor behavior and subtle signs of compromise, misuse or misconfiguration.  

As a result, OT and security teams are often left blind to the most critical part of the puzzle, intent and behavior.

Closing the gaps with zero trust controls and AI‑driven detection

Managing remote access in OT is no longer just about granting a connection, it’s about enforcing strict access parameters while continuously monitoring for abnormal behavior. This requires a two-pronged approach: precision access control, and intelligent, real-time detection.

Zero Trust access controls provide the foundation. By enforcing identity-based, just-in-time permissions, OT environments can ensure that vendors and remote users only access the systems they’re explicitly authorized to interact with, and only for the time they need. These controls should be granular enough to limit access down to specific devices, commands, or functions. By applying these principles consistently across the Purdue Model, organizations can eliminate reliance on catch-all VPN tunnels, jump servers, and brittle firewall exceptions that expose the environment to excess risk.

Access control is only one part of the equation

Darktrace / OT complements zero trust controls with continuous, AI-driven behavioral detection. Rather than relying on static rules or pre-defined signatures, Darktrace uses Self-Learning AI to build a live, evolving understanding of what’s “normal” in the environment, across every device, protocol, and user. This enables real-time detection of subtle misconfigurations, credential misuse, or lateral movement as they happen, not after the fact.

By correlating user identity and session activity with behavioral analytics, Darktrace gives organizations the full picture: who accessed which system, what actions they performed, how those actions compared to historical norms, and whether any deviations occurred. It eliminates guesswork around remote access sessions and replaces it with clear, contextual insight.

Importantly, Darktrace distinguishes between operational noise and true cyber-relevant anomalies. Unlike other tools that lump everything, from CVE alerts to routine activity, into a single stream, Darktrace separates legitimate remote access behavior from potential misuse or abuse. This means organizations can both audit access from a compliance standpoint and be confident that if a session is ever exploited, the misuse will be surfaced as a high-fidelity, cyber-relevant alert. This approach serves as a compensating control, ensuring that even if access is overextended or misused, the behavior is still visible and actionable.

If a session deviates from learned baselines, such as an unusual command sequence, new lateral movement path, or activity outside of scheduled hours, Darktrace can flag it immediately. These insights can be used to trigger manual investigation or automated enforcement actions, such as access revocation or session isolation, depending on policy.

This layered approach enables real-time decision-making, supports uninterrupted operations, and delivers complete accountability for all remote activity, without slowing down critical work or disrupting industrial workflows.

Where Zero Trust Access Meets AI‑Driven Oversight:

  • Granular Access Enforcement: Role-based, just-in-time access that aligns with Zero Trust principles and meets compliance expectations.
  • Context-Enriched Threat Detection: Self-Learning AI detects anomalous OT behavior in real time and ties threats to access events and user activity.
  • Automated Session Oversight: Behavioral anomalies can trigger alerting or automated controls, reducing time-to-contain while preserving uptime.
  • Full Visibility Across Purdue Layers: Correlated data connects remote access events with device-level behavior, spanning IT and OT layers.
  • Scalable, Passive Monitoring: Passive behavioral learning enables coverage across legacy systems and air-gapped environments, no signatures, agents, or intrusive scans required.

Complete security without compromise

We no longer have to choose between operational agility and security control, or between visibility and simplicity. A Zero Trust approach, reinforced by real-time AI detection, enables secure remote access that is both permission-aware and behavior-aware, tailored to the realities of industrial operations and scalable across diverse environments.

Because when it comes to protecting critical infrastructure, access without detection is a risk and detection without access control is incomplete.

Continue reading
About the author
Pallavi Singh
Product Marketing Manager, OT Security & Compliance

Blog

/

Network

/

November 20, 2025

Xillen Stealer Updates to Version 5 to Evade AI Detection

Default blog imageDefault blog image

Introduction

Python-based information stealer “Xillen Stealer” has recently released versions 4 and 5, expanding its targeting and functionality. The cross-platform infostealer, originally reported by Cyfirma in September 2025, targets sensitive data including credentials, cryptocurrency wallets, system information, browser data and employs anti-analysis techniques.  

The update to v4/v5 includes significantly more functionality, including:

  • Persistence
  • Ability to steal credentials from password managers, social media accounts, browser data (history, cookies and passwords) from over 100 browsers, cryptocurrency from over 70 wallets
  • Kubernetes configs and secrets
  • Docker scanning
  • Encryption
  • Polymorphism
  • System hooks
  • Peer-to-Peer (P2P) Command-and-Control (C2)
  • Single Sign-On (SSO) collector
  • Time-Based One-Time Passwords (TOTP) and biometric collection
  • EDR bypass
  • AI evasion
  • Interceptor for Two-Factor Authentication (2FA)
  • IoT scanning
  • Data exfiltration via Cloud APIs

Xillen Stealer is marketed on Telegram, with different licenses available for purchase. Users who deploy the malware have access to a professional-looking GUI that enables them to view exfiltrated data, logs, infections, configurations and subscription information.

Screenshot of the Xillen Stealer portal.
Figure 1: Screenshot of the Xillen Stealer portal.

Technical analysis

The following technical analysis examines some of the interesting functions of Xillen Stealer v4 and v5. The main functionality of Xillen Stealer is to steal cryptocurrency, credentials, system information, and account information from a range of stores.

Xillen Stealer specifically targets the following wallets and browsers:

AITargetDectection

Screenshot of Xillen Stealer’s AI Target detection function.
Figure 2: Screenshot of Xillen Stealer’s AI Target detection function.

The ‘AITargetDetection’ class is intended to use AI to detect high-value targets based on weighted indicators and relevant keywords defined in a dictionary. These indicators include “high value targets”, like cryptocurrency wallets, banking data, premium accounts, developer accounts, and business emails. Location indicators include high-value countries such as the United States, United Kingdom, Germany and Japan, along with cryptocurrency-friendly countries and financial hubs. Wealth indicators such as keywords like CEO, trader, investor and VIP have also been defined in a dictionary but are not in use at this time, pointing towards the group’s intent to develop further in the future.

While the class is named ‘AITargetDetection’ and includes placeholder functions for initializing and training a machine learning model, there is no actual implementation of machine learning. Instead, the system relies entirely on rule-based pattern matching for detection and scoring. Even though AI is not actually implemented in this code, it shows how malware developers could use AI in future malicious campaigns.

Screenshot of dead code function.
Figure 3: Screenshot of dead code function.

AI Evasion

Screenshot of AI evasion function to create entropy variance.
Figure 4: Screenshot of AI evasion function to create entropy variance.

‘AIEvasionEngine’ is a module designed to help malware evade AI-based or behavior-based detection systems, such as EDRs and sandboxes. It mimics legitimate user and system behavior, injects statistical noise, randomizes execution patterns, and camouflages resource usage. Its goal is to make the malware appear benign to machine learning detectors. The techniques used to achieve this are:

  • Behavioral Mimicking: Simulates user actions (mouse movement, fake browser use, file/network activity)
  • Noise Injection: Performs random memory, CPU, file, and network operations to confuse behavioral classifiers
  • Timing Randomization: Introduces irregular delays and sleep patterns to avoid timing-based anomaly detection
  • Resource Camouflage: Adjusts CPU and memory usage to imitate normal apps (such as browsers, text editors)
  • API Call Obfuscation: Random system API calls and pattern changes to hide malicious intent
  • Memory Access Obfuscation: Alters access patterns and entropy to bypass ML models monitoring memory behavior

PolymorphicEngine

As part of the “Rust Engine” available in Xillen Stealer is the Polymorphic Engine. The ‘PolymorphicEngine’ struct implements a basic polymorphic transformation system designed for obfuscation and detection evasion. It uses predefined instruction substitutions, control-flow pattern replacements, and dead code injection to produce varied output. The mutate_code() method scans input bytes and replaces recognized instruction patterns with randomized alternatives, then applies control flow obfuscation and inserts non-functional code to increase variability. Additional features include string encryption via XOR and a stub-based packer.

Collectors

DevToolsCollector

Figure 5: Screenshot of Kubernetes data function.

The ‘DevToolsCollector’ is designed to collect sensitive data related to a wide range of developer tools and environments. This includes:

IDE configurations

  • VS Code, VS Code Insiders, Visual Studio
  • JetBrains: Intellij, PyCharm, WebStorm
  • Sublime
  • Atom
  • Notepad++
  • Eclipse

Cloud credentials and configurations

  • AWS
  • GCP
  • Azure
  • Digital Ocean
  • Heroku

SSH keys

Docker & Kubernetes configurations

Git credentials

Database connection information

  • HeidiSQL
  • Navicat
  • DBeaver
  • MySQL Workbench
  • pgAdmin

API keys from .env files

FTP configs

  • FileZilla
  • WinSCP
  • Core FTP

VPN configurations

  • OpenVPN
  • WireGuard
  • NordVPN
  • ExpressVPN
  • CyberGhost

Container persistence

Screenshot of Kubernetes inject function.
Figure 6: Screenshot of Kubernetes inject function.

Biometric Collector

Screenshot of the ‘BiometricCollector’ function.
Figure 7: Screenshot of the ‘BiometricCollector’ function.

The ‘BiometricCollector’ attempts to collect biometric information from Windows systems by scanning the C:\Windows\System32\WinBioDatabase directory, which stores Windows Hello and other biometric configuration data. If accessible, it reads the contents of each file, encodes them in Base64, preparing them for later exfiltration. While the data here is typically encrypted by Windows, its collection indicates an attempt to extract sensitive biometric data.

Password Managers

The ‘PasswordManagerCollector’ function attempts to steal credentials stored in password managers including, OnePass, LastPass, BitWarden, Dashlane, NordPass and KeePass. However, this function is limited to Windows systems only.

SSOCollector

The ‘SSOCollector’ class is designed to collect authentication tokens related to SSO systems. It targets three main sources: Azure Active Directory tokens stored under TokenBroker\Cache, Kerberos tickets obtained through the klist command, and Google Cloud authentication data in user configuration folders. For each source, it checks known directories or commands, reads partial file contents, and stores the results as in a dictionary. Once again, this function is limited to Windows systems.

TOTP Collector

The ‘TOTP Collector’ class attempts to collect TOTPs from:

  • Authy Desktop by locating and reading from Authy.db SQLite databases
  • Microsoft Authenticator by scanning known application data paths for stored binary files
  • TOTP-related Chrome extensions by searching LevelDB files for identifiable keywords like “gauth” or “authenticator”.

Each method attempts to locate relevant files, parse or partially read their contents, and store them in a dictionary under labels like authy, microsoft_auth, or chrome_extension. However, as before, this is limited to Windows, and there is no handling for encrypted tokens.

Enterprise Collector

The ‘EnterpriseCollector’ class is used to extract credentials related to an enterprise Windows system. It targets configuration and credential data from:

  • VPN clients
    • Cisco AnyConnect, OpenVPN, Forticlient, Pulse Secure
  • RDP credentials
  • Corporate certificates
  • Active Directory tokens
  • Kerberos tickets cache

The files and directories are located based on standard environment variables with their contents read in binary mode and then encoded in Base64.

Super Extended Application Collector

The ‘SuperExtendedApplication’ Collector class is designed to scan an environment for 160 different applications on a Windows system. It iterates through the paths of a wide range of software categories including messaging apps, cryptocurrency wallets, password managers, development tools, enterprise tools, gaming clients, and security products. The list includes but is not limited to Teams, Slack, Mattermost, Zoom, Google Meet, MS Office, Defender, Norton, McAfee, Steam, Twitch, VMWare, to name a few.

Bypass

AppBoundBypass

This code outlines a framework for bypassing App Bound protections, Google Chrome' s cookie encryption. The ‘AppBoundBypass’ class attempts several evasion techniques, including memory injection, dynamic-link library (DLL) hijacking, process hollowing, atom bombing, and process doppelgänging to impersonate or hijack browser processes. As of the time of writing, the code contains multiple placeholders, indicating that the code is still in development.

Steganography

The ‘SteganographyModule’ uses steganography (hiding data within an image) to hide the stolen data, staging it for exfiltration. Multiple methods are implemented, including:

  • Image steganography: LSB-based hiding
  • NTFS Alternate Data Streams
  • Windows Registry Keys
  • Slack space: Writing into unallocated disk cluster space
  • Polyglot files: Appending archive data to images
  • Image metadata: Embedding data in EXIF tags
  • Whitespace encoding: Hiding binary in trailing spaces of text files

Exfiltration

CloudProxy

Screenshot of the ‘CloudProxy’ class.
Figure 8: Screenshot of the ‘CloudProxy’ class.

The CloudProxy class is designed for exfiltrating data by routing it through cloud service domains. It encodes the input data using Base64, attaches a timestamp and SHA-256 signature, and attempts to send this payload as a JSON object via HTTP POST requests to cloud URLs including AWS, GCP, and Azure, allowing the traffic to blend in. As of the time of writing, these public facing URLs do not accept POST requests, indicating that they are placeholders meant to be replaced with attacker-controlled cloud endpoints in a finalized build.

P2PEngine

Screenshot of the P2PEngine.
Figure 9: Screenshot of the P2PEngine.

The ‘P2PEngine’ provides multiple methods of C2, including embedding instructions within blockchain transactions (such as Bitcoin OP_RETURN, Ethereum smart contracts), exfiltrating data via anonymizing networks like Tor and I2P, and storing payloads on IPFS (a distributed file system). It also supports domain generation algorithms (DGA) to create dynamic .onion addresses for evading detection.

After a compromise, the stealer creates both HTML and TXT reports containing the stolen data. It then sends these reports to the attacker’s designated Telegram account.

Xillen Killers

 Xillen Killers.
FIgure 10: Xillen Killers.

Xillen Stealer appears to be developed by a self-described 15-year-old “pentest specialist” “Beng/jaminButton” who creates TikTok videos showing basic exploits and open-source intelligence (OSINT) techniques. The group distributing the information stealer, known as “Xillen Killers”, claims to have 3,000 members. Additionally, the group claims to have been involved in:

  • Analysis of Project DDoSia, a tool reportedly used by the NoName057(16) group, revealing that rather functioning as a distributed denial-of-service (DDos) tool, it is actually a remote access trojan (RAT) and stealer, along with the identification of involved individuals.
  • Compromise of doxbin.net in October 2025.
  • Discovery of vulnerabilities on a Russian mods site and a Ukrainian news site

The group, which claims to be part of the Russian IT scene, use Telegram for logging, marketing, and support.

Conclusion

While some components of XillenStealer remain underdeveloped, the range of intended feature set, which includes credential harvesting, cryptocurrency theft, container targeting, and anti-analysis techniques, suggests that once fully developed it could become a sophisticated stealer. The intention to use AI to help improve targeting in malware campaigns, even though not yet implemented, indicates how threat actors are likely to incorporate AI into future campaigns.  
Credit to Tara Gould (Threat Research Lead)

Edited by Ryan Traill (Analyst Content Lead)

Appendicies

Indicators of Compromise (IoCs)

395350d9cfbf32cef74357fd9cb66134 - confid.py

F3ce485b669e7c18b66d09418e979468 - stealer_v5_ultimate.py

3133fe7dc7b690264ee4f0fb6d867946 - xillen_v5.exe

https://github.com/BengaminButton/XillenStealer

https://github.com/BengaminButton/XillenStealer/commit/9d9f105df4a6b20613e3a7c55379dcbf4d1ef465

MITRE ATT&CK

ID Technique

T1059.006 - Python

T1555 - Credentials from Password Stores

T1555.003 - Credentials from Password Stores: Credentials from Web Browsers

T1555.005 - Credentials from Password Stores: Password Managers

T1649 - Steal or Forge Authentication Certificates

T1558 - Steal or Forge Kerberos Tickets

T1539 - Steal Web Session Cookie

T1552.001 - Unsecured Credentials: Credentials In Files

T1552.004 - Unsecured Credentials: Private Keys

T1552.005 - Unsecured Credentials: Cloud Instance Metadata API

T1217 - Browser Information Discovery

T1622 - Debugger Evasion

T1082 - System Information Discovery

T1497.001 - Virtualization/Sandbox Evasion: System Checks

T1115 - Clipboard Data

T1001.002 - Data Obfuscation: Steganography

T1567 - Exfiltration Over Web Service

T1657 - Financial Theft

Continue reading
About the author
Tara Gould
Threat Researcher
Your data. Our AI.
Elevate your network security with Darktrace AI