Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

EncryptHub Targets Web3 Developers Using Fake AI Platforms to Deploy Fickle Stealer Malware

Posted on July 20, 2025July 20, 2025 By CWS

Jul 20, 2025Ravie LakshmananAI Safety / Infostealers
The financially motivated menace actor often known as EncryptHub (aka LARVA-208 and Water Gamayun) has been attributed to a brand new marketing campaign that is concentrating on Web3 builders to contaminate them with info stealer malware.
“LARVA-208 has developed its techniques, utilizing pretend AI platforms (e.g., Norlax AI, mimicking Teampilot) to lure victims with job presents or portfolio assessment requests,” Swiss cybersecurity firm PRODAFT mentioned in an announcement shared with The Hacker Information.
Whereas the group has a historical past of deploying ransomware, the most recent findings display an evolution of its techniques and a diversification of its monetization strategies through the use of stealer malware to reap knowledge from cryptocurrency wallets.EncryptHub’s concentrate on Web3 builders is not random—these people typically handle crypto wallets, entry to sensible contract repositories, or delicate take a look at environments. Many function as freelancers or work throughout a number of decentralized tasks, making them tougher to guard with conventional enterprise safety controls. This decentralized, high-value developer group presents a great goal for attackers seeking to monetize shortly with out triggering centralized defenses.
The assault chains entail directing potential targets to misleading synthetic intelligence (AI) platforms and tricking them into clicking on purported assembly hyperlinks inside these websites.

Assembly hyperlinks to those websites are despatched to builders who observe Web3 and Blockchain-related content material by way of platforms like X and Telegram below the pretext of a job interview or portfolio dialogue. The menace actors have additionally been discovered sending the assembly hyperlinks to individuals who utilized for positions posted by them on a Web3 job board known as Remote3.
What’s attention-grabbing is the method utilized by the attackers to sidestep safety warnings issued by Remote3 on their web site. Provided that the service explicitly warns job seekers in opposition to downloading unfamiliar video conferencing software program, the attackers conduct an preliminary dialog by way of Google Meet, throughout which they instruct the applicant to renew the interview on Norlax AI.
Whatever the technique used, as soon as the sufferer clicks on the assembly hyperlink, they’re requested to enter their e-mail handle and invitation code, following which they’re served a pretend error message about outdated or lacking audio drivers.
Clicking the message results in the obtain of malicious software program disguised as a real Realtek HD Audio Driver, which executes PowerShell instructions to retrieve and deploy the Fickle Stealer. The data gathered by the stealer malware is transmitted to an exterior server codenamed SilentPrism.

“The menace actors distribute infostealers like Fickle by means of pretend AI functions, efficiently harvesting cryptocurrency wallets, improvement credentials, and delicate venture knowledge,” PRODAFT mentioned.
“This newest operation suggests a shift towards various monetization methods, together with the exfiltration of invaluable knowledge and credentials for potential resale or exploitation in illicit markets.”
The event comes as Trustwave SpiderLabs detailed a brand new ransomware known as KAWA4096 that “follows the fashion of the Akira ransomware group, and a ransom word format much like Qilin’s, seemingly an try to additional enrich their visibility and credibility.”
KAWA4096, which first emerged in June 2025, is alleged to have focused 11 firms, with essentially the most variety of targets positioned in america and Japan. The preliminary entry vector used within the assaults is just not identified.
A notable characteristic of KAWA4096 is its potential to encrypt recordsdata on shared community drives and using multithreading to extend operational effectivity and pace up the scanning and encryption course of.
“After figuring out legitimate recordsdata, the ransomware provides them to a shared queue,” safety researchers Nathaniel Morales and John Basmayor mentioned. “This queue is processed by a pool of employee threads, every chargeable for retrieving file paths and passing it on to the encryption routine. A semaphore is used for synchronization amongst threads, making certain environment friendly processing of the file queue.”

One other new entrant to the ransomware panorama is Crux, which claims to be a part of the BlackByte group and has been deployed within the wild in three incidents detected on July 4 and 13, 2025, per Huntress.
In one of many incidents, the menace actors have been discovered to leverage legitimate credentials by way of RDP to acquire a foothold within the goal community. Frequent to all of the assaults is using professional Home windows instruments like svchost.exe and bcdedit.exe to hide malicious instructions and modify boot configuration in order to inhibit system restoration.
“The menace actor additionally clearly has a choice for professional processes like bcdedit.exe and svchost.exe, so continuous monitoring for suspicious habits utilizing these processes by way of endpoint detection and response (EDR) can assist suss out menace actors in your setting,” Huntress mentioned.

The Hacker News Tags:Deploy, Developers, EncryptHub, Fake, Fickle, Malware, Platforms, Stealer, Targets, Web3

Post navigation

Previous Post: SharePoint Under Attack: Microsoft Warns of Zero-Day Exploited in the Wild – No Patch Available
Next Post: Chrome 0-Day, VMware Flaws Patched, Fortiweb Hack, Teams Abuse, and More

Related Posts

Are Forgotten AD Service Accounts Leaving You at Risk? The Hacker News
Malicious npm Package Leverages Unicode Steganography, Google Calendar as C2 Dropper The Hacker News
Google Patches Critical Zero-Day Flaw in Chrome’s V8 Engine After Active Exploitation The Hacker News
Chaos RAT Malware Targets Windows and Linux via Fake Network Tool Downloads The Hacker News
ConnectWise to Rotate ScreenConnect Code Signing Certificates Due to Security Risks The Hacker News
South Asian Ministries Hit by SideWinder APT Using Old Office Flaws and Custom Malware The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Chrome 0-Day, VMware Flaws Patched, Fortiweb Hack, Teams Abuse, and More
  • EncryptHub Targets Web3 Developers Using Fake AI Platforms to Deploy Fickle Stealer Malware
  • SharePoint Under Attack: Microsoft Warns of Zero-Day Exploited in the Wild – No Patch Available
  • Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Global Organizations
  • Malware Injected into 6 npm Packages After Maintainer Tokens Stolen in Phishing Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Chrome 0-Day, VMware Flaws Patched, Fortiweb Hack, Teams Abuse, and More
  • EncryptHub Targets Web3 Developers Using Fake AI Platforms to Deploy Fickle Stealer Malware
  • SharePoint Under Attack: Microsoft Warns of Zero-Day Exploited in the Wild – No Patch Available
  • Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Global Organizations
  • Malware Injected into 6 npm Packages After Maintainer Tokens Stolen in Phishing Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News