www.rivitmedia.comwww.rivitmedia.comwww.rivitmedia.com
  • Home
  • Tech News
    Tech NewsShow More
    Microsoft’s May 2025 Patch Tuesday: Five Actively Exploited Zero-Day Vulnerabilities Addressed
    7 Min Read
    Malicious Go Modules Unleash Disk-Wiping Chaos in Linux Supply Chain Attack
    4 Min Read
    Agentic AI: Transforming Cybersecurity in 2025
    3 Min Read
    Cybersecurity CEO Accused of Planting Malware in Hospital Systems: A Breach of Trust That Shocks the Industry
    6 Min Read
    Cloud Convenience, Criminal Opportunity: How Google Sites Became a Launchpad for Elite Phishing
    6 Min Read
  • Cyber Threats
    • Malware
    • Ransomware
    • Trojans
    • Adware
    • Browser Hijackers
    • Mac Malware
    • Android Threats
    • iPhone Threats
    • Potentially Unwanted Programs (PUPs)
    • Online Scams
  • How-To-Guides
  • Product Reviews
    • Hardware
    • Software
  • IT/Cybersecurity Best Practices
  • FREE SCAN
  • Cybersecurity for Business
  • en English▼
    af Afrikaanssq Shqipam አማርኛar العربيةhy Հայերենaz Azərbaycan dilieu Euskarabe Беларуская моваbn বাংলাbs Bosanskibg Българскиca Catalàceb Cebuanony Chichewazh-CN 简体中文zh-TW 繁體中文co Corsuhr Hrvatskics Čeština‎da Dansknl Nederlandsen Englisheo Esperantoet Eestitl Filipinofi Suomifr Françaisfy Fryskgl Galegoka ქართულიde Deutschel Ελληνικάgu ગુજરાતીht Kreyol ayisyenha Harshen Hausahaw Ōlelo Hawaiʻiiw עִבְרִיתhi हिन्दीhmn Hmonghu Magyaris Íslenskaig Igboid Bahasa Indonesiaga Gaeilgeit Italianoja 日本語jw Basa Jawakn ಕನ್ನಡkk Қазақ тіліkm ភាសាខ្មែរko 한국어ku كوردی‎ky Кыргызчаlo ພາສາລາວla Latinlv Latviešu valodalt Lietuvių kalbalb Lëtzebuergeschmk Македонски јазикmg Malagasyms Bahasa Melayuml മലയാളംmt Maltesemi Te Reo Māorimr मराठीmn Монголmy ဗမာစာne नेपालीno Norsk bokmålps پښتوfa فارسیpl Polskipt Portuguêspa ਪੰਜਾਬੀro Românăru Русскийsm Samoangd Gàidhligsr Српски језикst Sesothosn Shonasd سنڌيsi සිංහලsk Slovenčinasl Slovenščinaso Afsoomaalies Españolsu Basa Sundasw Kiswahilisv Svenskatg Тоҷикӣta தமிழ்te తెలుగుth ไทยtr Türkçeuk Українськаur اردوuz O‘zbekchavi Tiếng Việtcy Cymraegxh isiXhosayi יידישyo Yorùbázu Zulu
Search
  • ABOUT US
  • TERMS AND SERVICES
  • SITEMAP
  • CONTACT US
© 2023 rivitMedia.com. All Rights Reserved.
Reading: Unmasking EncryptHub: The Double Life of a Rising Cybercriminal and Microsoft-Recognized Bug Hunter
Share
en English▼
af Afrikaanssq Shqipam አማርኛar العربيةhy Հայերենaz Azərbaycan dilieu Euskarabe Беларуская моваbn বাংলাbs Bosanskibg Българскиca Catalàceb Cebuanony Chichewazh-CN 简体中文zh-TW 繁體中文co Corsuhr Hrvatskics Čeština‎da Dansknl Nederlandsen Englisheo Esperantoet Eestitl Filipinofi Suomifr Françaisfy Fryskgl Galegoka ქართულიde Deutschel Ελληνικάgu ગુજરાતીht Kreyol ayisyenha Harshen Hausahaw Ōlelo Hawaiʻiiw עִבְרִיתhi हिन्दीhmn Hmonghu Magyaris Íslenskaig Igboid Bahasa Indonesiaga Gaeilgeit Italianoja 日本語jw Basa Jawakn ಕನ್ನಡkk Қазақ тіліkm ភាសាខ្មែរko 한국어ku كوردی‎ky Кыргызчаlo ພາສາລາວla Latinlv Latviešu valodalt Lietuvių kalbalb Lëtzebuergeschmk Македонски јазикmg Malagasyms Bahasa Melayuml മലയാളംmt Maltesemi Te Reo Māorimr मराठीmn Монголmy ဗမာစာne नेपालीno Norsk bokmålps پښتوfa فارسیpl Polskipt Portuguêspa ਪੰਜਾਬੀro Românăru Русскийsm Samoangd Gàidhligsr Српски језикst Sesothosn Shonasd سنڌيsi සිංහලsk Slovenčinasl Slovenščinaso Afsoomaalies Españolsu Basa Sundasw Kiswahilisv Svenskatg Тоҷикӣta தமிழ்te తెలుగుth ไทยtr Türkçeuk Українськаur اردوuz O‘zbekchavi Tiếng Việtcy Cymraegxh isiXhosayi יידישyo Yorùbázu Zulu
9
Notification Show More
Cybersecurity for Business
Antimalware Control Software: A Critical Line of Defense for Businesses
1 day ago
AdwareBrowser HijackersMalware
Tsyndicate.com
1 day ago
AdwareBrowser HijackersMalware
Hdzog.com Ads
1 day ago
AdwareBrowser HijackersMalware
Empflix.com Ads
1 day ago
Online Scams
Fake Chainflip Website Scam
1 day ago
Online Scams
“cPanel Password Notification” Email Scam
1 day ago
MalwareRansomware
APEX Ransomware
1 day ago
Mac MalwareMalware
Unsceptical.app Mac Adware
1 day ago
AdwareBrowser HijackersMalware
Perwousesoc.com
1 day ago
Font ResizerAa
www.rivitmedia.comwww.rivitmedia.com
en English▼
af Afrikaanssq Shqipam አማርኛar العربيةhy Հայերենaz Azərbaycan dilieu Euskarabe Беларуская моваbn বাংলাbs Bosanskibg Българскиca Catalàceb Cebuanony Chichewazh-CN 简体中文zh-TW 繁體中文co Corsuhr Hrvatskics Čeština‎da Dansknl Nederlandsen Englisheo Esperantoet Eestitl Filipinofi Suomifr Françaisfy Fryskgl Galegoka ქართულიde Deutschel Ελληνικάgu ગુજરાતીht Kreyol ayisyenha Harshen Hausahaw Ōlelo Hawaiʻiiw עִבְרִיתhi हिन्दीhmn Hmonghu Magyaris Íslenskaig Igboid Bahasa Indonesiaga Gaeilgeit Italianoja 日本語jw Basa Jawakn ಕನ್ನಡkk Қазақ тіліkm ភាសាខ្មែរko 한국어ku كوردی‎ky Кыргызчаlo ພາສາລາວla Latinlv Latviešu valodalt Lietuvių kalbalb Lëtzebuergeschmk Македонски јазикmg Malagasyms Bahasa Melayuml മലയാളംmt Maltesemi Te Reo Māorimr मराठीmn Монголmy ဗမာစာne नेपालीno Norsk bokmålps پښتوfa فارسیpl Polskipt Portuguêspa ਪੰਜਾਬੀro Românăru Русскийsm Samoangd Gàidhligsr Српски језикst Sesothosn Shonasd سنڌيsi සිංහලsk Slovenčinasl Slovenščinaso Afsoomaalies Españolsu Basa Sundasw Kiswahilisv Svenskatg Тоҷикӣta தமிழ்te తెలుగుth ไทยtr Türkçeuk Українськаur اردوuz O‘zbekchavi Tiếng Việtcy Cymraegxh isiXhosayi יידישyo Yorùbázu Zulu
Font ResizerAa
  • Online Scams
  • Tech News
  • Cyber Threats
  • Mac Malware
  • Cybersecurity for Business
  • FREE SCAN
Search
  • Home
  • Tech News
  • Cyber Threats
    • Malware
    • Ransomware
    • Trojans
    • Adware
    • Browser Hijackers
    • Mac Malware
    • Android Threats
    • iPhone Threats
    • Potentially Unwanted Programs (PUPs)
    • Online Scams
  • How-To-Guides
  • Product Reviews
    • Hardware
    • Software
  • IT/Cybersecurity Best Practices
    • Cybersecurity for Business
  • FREE SCAN
  • Sitemap
Follow US
  • ABOUT US
  • TERMS AND SERVICES
  • SITEMAP
  • CONTACT US
© 2022 Foxiz News Network. Ruby Design Company. All Rights Reserved.
www.rivitmedia.com > Blog > Tech News > Unmasking EncryptHub: The Double Life of a Rising Cybercriminal and Microsoft-Recognized Bug Hunter
Tech News

Unmasking EncryptHub: The Double Life of a Rising Cybercriminal and Microsoft-Recognized Bug Hunter

A Tale of Two Identities

riviTMedia Research
Last updated: April 10, 2025 8:14 pm
riviTMedia Research
Share
SHARE

In a story that reads like a modern-day digital thriller, a new report by Outpost24, authored by Kraken Labs, has pulled back the curtain on a cybercriminal living a double life. Known under the pseudonym EncryptHub in the dark corners of the cyber underworld and as SkorikARI in the realm of ethical hacking, this individual is linked to breaching 618 organizations with ransomware and information-stealing malware—all while simultaneously earning acknowledgments from Microsoft for responsibly disclosing vulnerabilities through its bug bounty program.

Contents
The Bug Hunter Turned HackerThe Smoking Gun: Poor OpSec and AI ConfessionsChatGPT: The Inadvertent AccompliceThe Human Element: Ambition, Conflict, and ConsequencesLessons from the EncryptHub CaseFinal Thoughts: Talent Misguided, Not Lost

This case is more than a story of cybercrime—it’s a cautionary tale about operational security, the blurred lines between white-hat and black-hat hacking, and the unintended enabling role of AI tools like ChatGPT in the hands of ambitious threat actors.


The Bug Hunter Turned Hacker

The individual behind EncryptHub started on a path familiar to many in tech: self-taught, ambitious, and eager to break into the cybersecurity industry. Freelancing as a developer, he eventually turned to bug bounty platforms to earn a legitimate income. However, limited success pushed him toward a darker avenue—cybercrime.

Rather than abandoning his legitimate aspirations, he juggled both lives. By day, he reported vulnerabilities; by night, he unleashed malware. This duality is nowhere more evident than in his 2025 disclosures of CVE-2025-24061 (a Mark of the Web bypass) and CVE-2025-24071 (a File Explorer spoofing vulnerability), both addressed by Microsoft and credited to “SkorikARI with SkorikARI”—a name now inseparable from EncryptHub.


The Smoking Gun: Poor OpSec and AI Confessions

Despite his technical prowess, EncryptHub’s downfall came from poor operational security (OpSec)—a recurring irony among technically gifted threat actors. According to Kraken Labs, the unraveling of his identity began with password reuse. An exfiltrated file revealed that 82 of 200 stolen credentials had nearly identical passwords with minor variations.

These sloppy password practices gave researchers direct access to:

  • EncryptRAT Command-and-Control servers
  • Bulletproof hosting panels
  • Cryptocurrency exchanges
  • SSL certificate portals
  • Domain registrars

Even more damning was his blending of personal and criminal identities:

  • Reused personal and criminal usernames and passwords
  • Managed hacking infrastructure with personal email accounts
  • Used the same system for both malware development and personal activity
  • Repurposed legitimate development infrastructure for criminal use

But the most revealing leak? His ChatGPT history.


ChatGPT: The Inadvertent Accomplice

Security researchers unearthed thousands of messages exchanged between EncryptHub and ChatGPT. These conversations served as a goldmine of evidence—not only confirming the link between EncryptHub and SkorikARI, but also detailing the technical and philosophical journey of a conflicted hacker.

ChatGPT reportedly helped EncryptHub:

  • Develop infrastructure: Telegram bots, C2 servers, phishing sites, .onion services
  • Write malware: Custom stealers, clippers, loaders
  • Learn new skills: REST APIs, macOS app development, PowerShell scripting in Go
  • Optimize and understand malware code from other developers
  • Create phishing lures with greater psychological impact

Remarkably, EncryptHub also used the AI tool as a sort of confessional. He debated the morality of his actions, lamented industry bias, and asked for help on how to pivot from cybercrime to running a legitimate cybersecurity firm.


The Human Element: Ambition, Conflict, and Consequences

Behind the exploits lies a human story—one of ambition, failure, reinvention, and contradiction. This individual is not a typical faceless adversary. He is a reflection of the complexity of the cybersecurity world, where the same skills that protect can also be used to exploit.

He represents a new breed of threat actor—technically sophisticated but emotionally torn, capable of doing good but drawn into cybercrime by the lure of faster returns and a lack of recognition from the legitimate world.


Lessons from the EncryptHub Case

The report closes with a sobering message: no matter how talented or technically gifted a hacker is, basic mistakes can destroy even the most carefully crafted façade.

Key takeaways include:

  1. Operational Security Is Critical
    Reusing passwords, devices, and infrastructure is a recipe for exposure.
  2. AI Tools Are Double-Edged Swords
    ChatGPT provided technical assistance, but also became a digital diary of criminal activity.
  3. Intentions Don’t Erase Actions
    Even though EncryptHub tried to “go legit,” his actions harmed hundreds of organizations.
  4. Security Awareness Still Works
    The report concludes with a powerful reminder:”The most complex 0-day exploit is useless against a user that knows better than download a suspicious executable from a shady site.”
  5. The Cybersecurity Industry Must Bridge the Gap
    When talented individuals turn to crime due to a lack of opportunity or recognition, it highlights a systemic issue in how talent is identified, nurtured, and rewarded.

Final Thoughts: Talent Misguided, Not Lost

EncryptHub’s double life is now public, and his reputation in both the cybercriminal and white-hat communities will never be the same. But his story is not entirely one of failure. It’s a harsh reminder that brilliance without boundaries can be both dangerous and tragic.

As the cybersecurity world absorbs the implications of this case, it should also ask: how many others like EncryptHub are out there, walking the line between ethical hacking and digital destruction?

You Might Also Like

Palo Alto Networks Warns of Zero-Day Exploitation in PAN-OS Firewall Management Interface
Beware of “KASIKORNBANK Email Virus”: Threat Analysis and Removal Guide
Adware and Browser Hijacking is Becoming an All-Too-Common Scenario
rivitMedia Archives: An Overview of 2020’s FBI Cybercrime Complaint Center
WastedLocker: Dealing with the Threat Created by Evil Corp
TAGGED:AI in cybercrimeAI-assisted malwarebug bounty cybercrimebug bounty cybercriminalChatGPT cybercrimeChatGPT malware creationCVE-2025-24061CVE-2025-24071cybercrime investigation 2025dual life of a hackerEncryptHubEncryptRATethical hacker turned criminalethical hacking vs cybercrimeinfo stealer malwareKraken LabsMicrosoft Patch TuesdayMicrosoft Patch Tuesday 2025operational security failureOutpost24 Kraken LabsOutpost24 reportpassword reuse cybersecurityphishing lure creationphishing lurespoor OPSEC practicesransomware attackerSkorikARITelegram bot malwarethreat actor profile

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.

Your Details

Let us know how to get back to you.

Example: user@website.com
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Copy Link Print
Share
Previous Article How to Deal With Solkog
Next Article Remove PipeMagic Backdoor Malware
Leave a Comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Scan Your System for Free

✅ Free Scan Available 

✅ 13M Scans/Month

✅ Instant Detection

Download SpyHunter 5
Download SpyHunter for Mac

//

Check in Daily for the best technology and Cybersecurity based content on the internet.

Quick Link

  • ABOUT US
  • TERMS AND SERVICES
  • SITEMAP
  • CONTACT US

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

Your Details

Let us know how to get back to you.

Example: user@website.com
www.rivitmedia.comwww.rivitmedia.com
© 2023 • rivitmedia.com All Rights Reserved.
  • ABOUT US
  • TERMS AND SERVICES
  • SITEMAP
  • CONTACT US