Crypto Wallets Continue to be Drained in Elaborate Social Media Scam
An ongoing social engineering campaign is targeting cryptocurrency users through fake startup companies impersonating AI, gaming, and Web3 firms. The scammers create elaborate facades using spoofed social media accounts and project documentation on platforms like Notion and GitHub. They contact victims offering to pay them to test software, which is actually malware designed to steal crypto wallet contents. The campaign uses both Windows and macOS malware, including information stealers like Atomic Stealer. The threat actors go to great lengths to appear legitimate, even creating fake conference photos and merchandise stores. Multiple fake company identities have been identified as part of this campaign.
AI Analysis
Technical Summary
This threat involves an ongoing social engineering campaign targeting cryptocurrency users by impersonating legitimate AI, gaming, and Web3 startup companies. The attackers create highly convincing fake identities, including spoofed social media accounts, project documentation hosted on platforms like Notion and GitHub, and even fake conference photos and merchandise stores to build credibility. Victims are contacted with offers to test software purportedly developed by these fake companies. However, the software is actually malware designed to steal sensitive information from victims' systems, specifically targeting cryptocurrency wallets. The malware affects both Windows and macOS platforms and includes information stealers such as Atomic Stealer, which is known for extracting credentials, wallet keys, and other sensitive data. The campaign is notable for its elaborate deception techniques, leveraging social engineering to bypass technical defenses by exploiting user trust and curiosity. Multiple fake company identities have been uncovered, indicating a broad and persistent operation rather than isolated incidents. Although no direct CVSS score is assigned, the campaign's reliance on social engineering combined with malware capable of compromising cryptocurrency wallets makes it a significant threat to individuals and organizations involved in crypto asset management.
Potential Impact
For European organizations, especially those involved in cryptocurrency trading, investment, or blockchain development, this threat poses a substantial risk. The theft of wallet credentials and private keys can lead to irreversible financial losses, as cryptocurrency transactions are typically immutable. Beyond direct financial impact, compromised systems may also lead to broader data breaches if attackers gain access to corporate networks through infected endpoints. The reputational damage from falling victim to such scams can erode customer trust and investor confidence. Additionally, organizations supporting or developing Web3 and AI technologies may be targeted due to their strategic importance and the high value of their digital assets. The campaign's use of sophisticated social engineering techniques increases the likelihood of successful compromise, especially in environments where employees or users are not adequately trained to recognize such threats. The cross-platform nature of the malware (Windows and macOS) broadens the scope of affected systems within organizations.
Mitigation Recommendations
To mitigate this threat, European organizations should implement targeted user awareness training focusing on social engineering tactics specific to cryptocurrency and Web3 scams. Employees should be trained to verify the legitimacy of unsolicited offers, especially those involving software testing or financial incentives. Technical controls should include application whitelisting to prevent unauthorized software execution, endpoint detection and response (EDR) solutions capable of identifying behavior consistent with information stealers like Atomic Stealer, and strict controls on the installation of software from unverified sources. Organizations should enforce multi-factor authentication (MFA) on all cryptocurrency-related accounts and wallets to reduce the risk of unauthorized access even if credentials are compromised. Regular audits of social media and public-facing documentation should be conducted to identify and report impersonation attempts. Collaboration with threat intelligence providers to monitor emerging fake company identities and associated indicators of compromise (IOCs) can enhance proactive defense. Finally, organizations should establish incident response plans specifically addressing cryptocurrency theft scenarios to enable rapid containment and recovery.
Affected Countries
United Kingdom, Germany, France, Netherlands, Switzerland, Sweden, Estonia
Indicators of Compromise
- hash: 02a5b35be82c59c55322d2800b0b8ccc
- hash: 22b2ea96be9d65006148ecbb6979eccc
- hash: 3a3b13de4406d1ac13861018d74bf4b2
- hash: 558889183097d9a991cb2c71b7da3c51
- hash: 74654e6e5f57a028ee70f015ef3a44a4
- hash: 7d70a7e5661f9593568c64938e06a11a
- hash: a4786af0c4ffc84ff193ff2ecbb564b8
- hash: be0e3e1e9a3fda76a77e8c5743dd2ced
- hash: d50393ba7d63e92d23ec7d15716c7be6
- hash: d723162f9197f7a548ca94802df74101
- hash: 7770c933f4081b8955278a873839ef80db83bdf7
- hash: 81996a20cfa56077a3bb69487cc58405ced79629d0c09c94fb21ba7e5f1a24c9
- hash: 8fc159b82ac76043e1252a210c03cefd80f26df4396a32e679d6a36896287292
- hash: c0aac429d0831761d5e7e17848be79f7f9c9e739
- domain: beesync.ai
- domain: beesync.cc
- domain: buzzu.me
- domain: eternal-decay.xyz
- domain: gaetanorealty.com
- domain: isnimitz.com
- domain: lunelior.io
- domain: lunelior.net
- domain: lunelior.us
- domain: mrajhhosdoahjsd.com
- domain: mrajhhoshoahjsd.com
- domain: nexloop.me
- domain: pollens.io
- domain: pollens.tech
- domain: slax.cc
- domain: slax.social
- domain: slax.tech
- domain: solune.io
- domain: solune.me
- domain: swox.cc
- domain: swox.io
- domain: swox.us
- domain: swoxai.com
- domain: turismoelcasco.com
- domain: wasper.org
- domain: wasper.pro
- domain: wasper.space
- domain: yonda.us
- yara: d207c35dc226e917efa445d8b428fe4f49db00a0
Crypto Wallets Continue to be Drained in Elaborate Social Media Scam
Description
An ongoing social engineering campaign is targeting cryptocurrency users through fake startup companies impersonating AI, gaming, and Web3 firms. The scammers create elaborate facades using spoofed social media accounts and project documentation on platforms like Notion and GitHub. They contact victims offering to pay them to test software, which is actually malware designed to steal crypto wallet contents. The campaign uses both Windows and macOS malware, including information stealers like Atomic Stealer. The threat actors go to great lengths to appear legitimate, even creating fake conference photos and merchandise stores. Multiple fake company identities have been identified as part of this campaign.
AI-Powered Analysis
Technical Analysis
This threat involves an ongoing social engineering campaign targeting cryptocurrency users by impersonating legitimate AI, gaming, and Web3 startup companies. The attackers create highly convincing fake identities, including spoofed social media accounts, project documentation hosted on platforms like Notion and GitHub, and even fake conference photos and merchandise stores to build credibility. Victims are contacted with offers to test software purportedly developed by these fake companies. However, the software is actually malware designed to steal sensitive information from victims' systems, specifically targeting cryptocurrency wallets. The malware affects both Windows and macOS platforms and includes information stealers such as Atomic Stealer, which is known for extracting credentials, wallet keys, and other sensitive data. The campaign is notable for its elaborate deception techniques, leveraging social engineering to bypass technical defenses by exploiting user trust and curiosity. Multiple fake company identities have been uncovered, indicating a broad and persistent operation rather than isolated incidents. Although no direct CVSS score is assigned, the campaign's reliance on social engineering combined with malware capable of compromising cryptocurrency wallets makes it a significant threat to individuals and organizations involved in crypto asset management.
Potential Impact
For European organizations, especially those involved in cryptocurrency trading, investment, or blockchain development, this threat poses a substantial risk. The theft of wallet credentials and private keys can lead to irreversible financial losses, as cryptocurrency transactions are typically immutable. Beyond direct financial impact, compromised systems may also lead to broader data breaches if attackers gain access to corporate networks through infected endpoints. The reputational damage from falling victim to such scams can erode customer trust and investor confidence. Additionally, organizations supporting or developing Web3 and AI technologies may be targeted due to their strategic importance and the high value of their digital assets. The campaign's use of sophisticated social engineering techniques increases the likelihood of successful compromise, especially in environments where employees or users are not adequately trained to recognize such threats. The cross-platform nature of the malware (Windows and macOS) broadens the scope of affected systems within organizations.
Mitigation Recommendations
To mitigate this threat, European organizations should implement targeted user awareness training focusing on social engineering tactics specific to cryptocurrency and Web3 scams. Employees should be trained to verify the legitimacy of unsolicited offers, especially those involving software testing or financial incentives. Technical controls should include application whitelisting to prevent unauthorized software execution, endpoint detection and response (EDR) solutions capable of identifying behavior consistent with information stealers like Atomic Stealer, and strict controls on the installation of software from unverified sources. Organizations should enforce multi-factor authentication (MFA) on all cryptocurrency-related accounts and wallets to reduce the risk of unauthorized access even if credentials are compromised. Regular audits of social media and public-facing documentation should be conducted to identify and report impersonation attempts. Collaboration with threat intelligence providers to monitor emerging fake company identities and associated indicators of compromise (IOCs) can enhance proactive defense. Finally, organizations should establish incident response plans specifically addressing cryptocurrency theft scenarios to enable rapid containment and recovery.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.darktrace.com/blog/crypto-wallets-continue-to-be-drained-in-elaborate-social-media-scam"]
- Adversary
- null
- Pulse Id
- 6877cefd95d4f7f393a22c79
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash02a5b35be82c59c55322d2800b0b8ccc | — | |
hash22b2ea96be9d65006148ecbb6979eccc | — | |
hash3a3b13de4406d1ac13861018d74bf4b2 | — | |
hash558889183097d9a991cb2c71b7da3c51 | — | |
hash74654e6e5f57a028ee70f015ef3a44a4 | — | |
hash7d70a7e5661f9593568c64938e06a11a | — | |
hasha4786af0c4ffc84ff193ff2ecbb564b8 | — | |
hashbe0e3e1e9a3fda76a77e8c5743dd2ced | — | |
hashd50393ba7d63e92d23ec7d15716c7be6 | — | |
hashd723162f9197f7a548ca94802df74101 | — | |
hash7770c933f4081b8955278a873839ef80db83bdf7 | — | |
hash81996a20cfa56077a3bb69487cc58405ced79629d0c09c94fb21ba7e5f1a24c9 | — | |
hash8fc159b82ac76043e1252a210c03cefd80f26df4396a32e679d6a36896287292 | — | |
hashc0aac429d0831761d5e7e17848be79f7f9c9e739 | — |
Domain
Value | Description | Copy |
---|---|---|
domainbeesync.ai | — | |
domainbeesync.cc | — | |
domainbuzzu.me | — | |
domaineternal-decay.xyz | — | |
domaingaetanorealty.com | — | |
domainisnimitz.com | — | |
domainlunelior.io | — | |
domainlunelior.net | — | |
domainlunelior.us | — | |
domainmrajhhosdoahjsd.com | — | |
domainmrajhhoshoahjsd.com | — | |
domainnexloop.me | — | |
domainpollens.io | — | |
domainpollens.tech | — | |
domainslax.cc | — | |
domainslax.social | — | |
domainslax.tech | — | |
domainsolune.io | — | |
domainsolune.me | — | |
domainswox.cc | — | |
domainswox.io | — | |
domainswox.us | — | |
domainswoxai.com | — | |
domainturismoelcasco.com | — | |
domainwasper.org | — | |
domainwasper.pro | — | |
domainwasper.space | — | |
domainyonda.us | — |
Yara
Value | Description | Copy |
---|---|---|
yarad207c35dc226e917efa445d8b428fe4f49db00a0 | Detects Electron apps collecting HWID, MAC, GPU info and executing remote EXEs/MSIs |
Threat ID: 6877fa7ba83201eaacddde9e
Added to database: 7/16/2025, 7:16:11 PM
Last enriched: 7/16/2025, 7:31:51 PM
Last updated: 7/16/2025, 8:39:55 PM
Views: 3
Related Threats
ThreatFox IOCs for 2025-07-16
MediumMicrosoft Brokering File System Windows 11 Version 22H2 - Elevation of Privilege
HighMicrosoft Graphics Component Windows 11 Pro (Build 26100+) - Local Elevation of Privileges
HighJune 2025 Security Issues in Korean & Global Financial Sector
MediumThe Solidity Language open-source package was used in a $500,000 crypto heist
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.