Dark Partners Unleashed: Massive Global Crypto Theft Campaign Through Fake AI, VPN, and Crypto Software Sites

Listen to this Post

Featured Image

Introduction:

In an alarming development, cybersecurity experts have uncovered a sprawling global campaign orchestrated by a threat actor group known as “Dark Partners.” These cybercriminals have weaponized fake websites mimicking legitimate AI, VPN, and crypto applications to deploy powerful malware targeting Windows and macOS users. The ultimate goal: stealing cryptocurrencies and sensitive data from unsuspecting users across the globe. Disguised as tools people trust—like Ledger, MetaTrader, TikTok Studio, and AI platforms such as Sora or Runway—these malicious clones deliver advanced infostealers and loaders like Lumma, Poseidon, and PayDay. This extensive campaign represents a significant escalation in the ongoing war between cyber defense and increasingly sophisticated threat actors.

A Deep Dive Into the Campaign (30-Line Digest Style)

The “Dark Partners” campaign is an elaborate cybercrime operation using imitation software download websites to deploy malware that targets cryptocurrency wallets and sensitive user data. These sites convincingly pose as over 37 popular apps, including AI image generators, VPNs, crypto platforms, and productivity tools. On Windows systems, the attackers use Lumma Stealer and the PayDay Loader, both digitally signed with stolen or purchased certificates to appear legitimate. The Lumma Stealer’s infrastructure was recently disrupted by law enforcement, but remnants of its activity remain in this campaign.

On macOS, the attackers distribute the Poseidon Stealer via a custom DMG installer, which collects browser data and attacks wallet folders associated with popular desktop crypto wallets. These wallets include MetaMask, Electrum, Exodus, Atomic, and many more. The Poseidon malware specifically harvests data from browsers such as Chrome, Brave, and Firefox, as well as browser extensions.

The fake websites use clever engineering tricks like “Waiting for the file to download” frames and endpoint POST requests to evade detection and identify real human targets. The PayDay Loader, in particular, is engineered to avoid analysis by checking for sandbox environments and terminates if it detects tools used by researchers.

A notable technique employed includes hiding a malicious virtual hard disk (VHD) file inside a legitimate-looking NTFS alternate data stream, which is then mounted through PowerShell to run the malware before being unmounted to erase traces. This complex persistence method illustrates the technical depth of the campaign.

The stolen data is exfiltrated via a NodeJS module, capable of accessing 76 different wallet types and applications. In one case, the malware’s command-and-control server address was retrieved from a Google Calendar link—an unusual and clever evasion technique. Although some code-signing certificates have been invalidated, they were originally used to legitimize malware on Windows machines.

Security researcher “g0njxa,” who published a comprehensive breakdown of the operation, included over 250 associated malicious domains and indicators of compromise. This campaign’s scale and the diversity of its targets make it one of the most sophisticated cryptocurrency-focused cyberattacks seen to date.

What Undercode Say: (40-Line Analysis)

The Dark Partners operation is a stark reminder that cybersecurity threats are becoming not only more complex but also more deeply embedded in tools and brands that users trust. By targeting AI, VPN, and crypto platforms, these attackers leverage the popularity and credibility of emerging tech to reach a wider, more unsuspecting audience.

The key technical takeaway is how the threat actors employed platform-specific strategies. Windows malware was disguised using digitally signed executables—an age-old but still effective method to bypass system warnings. Meanwhile, macOS users were hit with cleverly packaged DMG files. Both platforms had tailored payloads designed to exploit their specific environments and gain persistence with minimal footprint.

The persistence mechanism via NTFS alternate data streams and virtual hard disks is particularly worrying. It highlights how attackers are no longer just dropping payloads—they’re engineering malware to survive reboots, hide from antivirus tools, and vanish post-execution. This is a hallmark of state-level operations or highly funded criminal enterprises.

What also stands out is the scale of impersonation. By cloning over three dozen apps—including well-known names in AI and crypto—Dark Partners maximizes its reach. These aren’t random tools; they’re highly searched apps that people frequently install. The simplicity of their fake websites, offering a download with a fake progress animation, is all it takes for most users to be fooled.

More concerning is the inclusion of certificate-based signing and clever evasion techniques like fetching C2 server addresses from Google Calendar links. This shows how attackers are using benign, everyday services as part of their infrastructure. It makes takedowns more difficult and detection by traditional security tools far less likely.

Another critical aspect is the economic model behind the malware. The Poseidon and PayDay tools aren’t just one-offs—they’re modular, market-ready malware-as-a-service (MaaS) platforms likely sold in underground markets. The fact that Poseidon was sold and then integrated into this campaign proves how malware development is now commoditized.

Law enforcement might have temporarily disrupted parts of the infrastructure, but with tactics this decentralized and tools this modular, it’s likely that variants will emerge again quickly. The invalidation of certificates, while a step in the right direction, does little to solve the root problem. These criminals can just buy or steal more.

The use of anti-sandbox mechanisms and bot-checking systems on the fake websites also shows a high level of operational security. These aren’t amateurs—they’re professionals crafting high-end attacks tailored to slip through every layer of defense.

Finally, the choice to focus on cryptocurrency wallets shows a clear financial motive. Crypto theft offers high reward, low traceability, and instant profit, especially when stolen assets are moved through mixing services or decentralized exchanges.

In conclusion, the Dark Partners campaign is a masterclass in blending deception, technical sophistication, and targeted financial theft. Its reliance on social engineering, deep system knowledge, and exploitation of emerging tech spaces makes it a dangerous blueprint for future attacks.

Fact Checker Results: ✅🔍

Verified malware families: Lumma, Poseidon, PayDay confirmed active in the wild
Real-world impersonated apps and stolen wallet targets align with industry reports
Use of stolen certificates and alternate data streams is consistent with advanced persistent threat behavior

Prediction: 🔮

Given the modular design of these malware tools and the wide range of fake sites still active, it’s likely that Dark Partners or similar actors will evolve and relaunch under new campaigns within the next six months. Expect a rise in AI-related fake app downloads as generative tools gain more mainstream appeal. Cyber hygiene and education around verifying software sources will become increasingly critical in countering these threats.

References:

Reported By: www.bleepingcomputer.com
Extra Source Hub:
https://www.discord.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram