Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • The Hacker News
  • EncryptHub Deploys Ransomware and Stealer via Trojanized Apps, PPI Services, and Phishing
  • The Hacker News

EncryptHub Deploys Ransomware and Stealer via Trojanized Apps, PPI Services, and Phishing

[email protected] The Hacker News March 6, 2025
0

Mar 06, 2025Ravie LakshmananMalware / Ransomware

The financially motivated threat actor known as EncryptHub has been observed orchestrating sophisticated phishing campaigns to deploy information stealers and ransomware, while also working on a new product called EncryptRAT.

“EncryptHub has been observed targeting users of popular applications, by distributing trojanized versions,” Outpost24 KrakenLabs said in a new report shared with The Hacker News. “Furthermore, the threat actor has also made use of third-party Pay-Per-Install (PPI) distribution services.”

The cybersecurity company described the threat actor as a hacking group that makes operational security errors and as someone who incorporates exploits for popular security flaws into their attack campaigns.

EncryptHub, also tracked by Swiss cybersecurity company PRODAFT as LARVA-208, is assessed to have become active towards the end of June 2024, relying on a variety of approaches ranging from SMS phishing (smishing) to voice phishing (vishing) in an attempt to trick prospective targets into installing remote monitoring and management (RMM) software.

Cybersecurity

The company told The Hacker News that the spear-phishing group is affiliated with RansomHub and Blacksuit ransomware groups and has been using advanced social engineering tactics to compromise high-value targets across multiple industries.

“The actor usually creates a phishing site that targets the organization to obtain the victim’s VPN credentials,” PRODAFT said. “The victim is then called and asked to enter the victim’s details into the phishing site for technical issues, posing as an IT team or helpdesk. If the attack targeting the victim is not a call but a direct SMS text message, a fake Microsoft Teams link is used to convince the victim.”

The phishing sites are hosted on bulletproof hosting providers like Yalishand. Once access is obtained, EncryptHub proceeds to run PowerShell scripts that lead to the deployment of stealer malware like Fickle, StealC, and Rhadamanthys. The end goal of the attacks in most instances is to deliver ransomware and demand a ransom.

One of the other common methods adopted by threat actors concerns the use of trojanized applications disguised as legitimate software for initial access. These include counterfeit versions of QQ Talk, QQ Installer, WeChat, DingTalk, VooV Meeting, Google Meet, Microsoft Visual Studio 2022, and Palo Alto Global Protect.

These booby-trapped applications, once installed, trigger a multi-stage process that acts as a delivery vehicle for next-stage payloads such as Kematian Stealer to facilitate cookie theft.

At least since January 2, 2025, a crucial component of EncryptHub’s distribution chain has been the use of a third-party PPI service dubbed LabInstalls, which facilitates bulk malware installs for paying customers starting from $10 (100 loads) to $450 (10,000 loads).

“EncryptHub indeed confirmed being their client by leaving positive feedback in LabInstalls selling thread on the top-tier Russian-speaking underground forum XSS, even including a screenshot that evidences the use of the service,” Outpost24 said.

Cybersecurity

“The threat actor most likely hired this service to ease the burden of distribution and expand the number of targets that his malware could reach.”

These changes underscore active tweaks to EncryptHub’s kill chain, with the threat actor also developing new components like EncryptRAT, a command-and-control (C2) panel to manage active infections, issue remote commands, and access stolen data. There is some evidence to suggest that the adversary may be looking to commercialize the tool.

“EncryptHub continues to evolve its tactics, underlining the critical need for continuous monitoring and proactive defense measures,” the company said. “Organizations must remain vigilant and adopt multi-layered security strategies to mitigate the risks posed by such adversaries.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

About The Author

[email protected] The Hacker News

See author's posts

Original post here

Continue Reading

Previous: Medusa Ransomware Hits 40+ Victims in 2025, Demands $100K–$15M Ransom
Next: BadBox Botnet Powered by 1 Million Android Devices Disrupted

Trending Now

Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 1

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 2

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 3

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 4

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025
Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program cyber-program.jpg 5

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

May 22, 2025
Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host exploit.jpg 6

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

May 22, 2025

Related Stories

chinese-hackers-attacking.jpg
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

[email protected] The Hacker News May 22, 2025 0
exploitss.jpg
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

[email protected] The Hacker News May 22, 2025 0
chinese.jpg
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

[email protected] The Hacker News May 22, 2025 0
cyber-program.jpg
  • The Hacker News

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

[email protected] The Hacker News May 22, 2025 0
exploit.jpg
  • The Hacker News

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

[email protected] The Hacker News May 22, 2025 0
main.jpg
  • The Hacker News

Identity Security Has an Automation Problem—And It’s Bigger Than You Think

[email protected] The Hacker News May 22, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 1
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 2
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 3
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 4
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025
Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program cyber-program.jpg 5
  • The Hacker News

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

May 22, 2025
Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host exploit.jpg 6
  • The Hacker News

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

May 22, 2025
Identity Security Has an Automation Problem—And It’s Bigger Than You Think main.jpg 7
  • The Hacker News

Identity Security Has an Automation Problem—And It’s Bigger Than You Think

May 22, 2025

You may have missed

danabot.png
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

BrianKrebs May 22, 2025 0
chinese-hackers-attacking.jpg
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

[email protected] The Hacker News May 22, 2025 0
exploitss.jpg
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

[email protected] The Hacker News May 22, 2025 0
chinese.jpg
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

[email protected] The Hacker News May 22, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.