Contact

LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History

NetmanageIT OpenCTI - opencti.netmanageit.com

LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History



SUMMARY :

A new two-stage malware named LeakyInjector and LeakyStealer has been identified, targeting cryptocurrency wallets and browser history. LeakyInjector uses low-level APIs for injection to avoid detection and injects LeakyStealer into explorer.exe. LeakyStealer implements a polymorphic engine to modify its memory area at runtime. Both stages were signed with valid Extended Validation certificates. The malware performs reconnaissance on infected machines, targeting multiple crypto wallets, including browser extensions, and searches for browser history files from various browsers. It establishes persistence through registry manipulation and beacons to the C2 server at regular intervals. The malware exfiltrates sensitive data and can execute additional commands received from the C2 server.

OPENCTI LABELS :

persistence,polymorphic,data-exfiltration,injection,cryptocurrency,two-stage,leakystealer,browser-history,leakyinjector


AI COMMENTARY :

LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History 1. Introduction The cybersecurity landscape has recently been rocked by the emergence of a sophisticated two-stage malware campaign that specifically targets cryptocurrency wallets and browser history. Dubbed LeakyInjector and LeakyStealer, this threat cluster leverages advanced injection techniques and a polymorphic engine to evade detection. Both components are signed with legitimate Extended Validation certificates, lending them an aura of trustworthiness as they infiltrate victim machines across the globe. This blog explores the inner workings of this duo, the risks it poses, and the steps organizations can take to defend against it.

2. Anatomy of Two-Stage Malware LeakyInjector serves as the initial foothold, using low-level application programming interfaces to stealthily inject the LeakyStealer payload into explorer.exe. By operating at a system level, LeakyInjector bypasses many endpoint security solutions that rely on higher-level API monitoring. Once embedded, LeakyStealer springs to life with a polymorphic engine that continually alters its memory footprint at runtime. This dynamic behavior thwarts signature-based detection and makes post-infection forensic analysis more challenging.

3. Injection and Polymorphism Mechanics The injection routine adopted by LeakyInjector relies on little-known system calls that rarely trigger heuristic alarms. This approach not only conceals the child process but also hides memory modifications from security agents. Concurrently, LeakyStealer’s polymorphic engine rewrites sections of its own code in memory to sidestep pattern matching, generating fresh decryption routines and obfuscation layers on each cycle. The result is a resilient malware strain that adapts its shape to avoid static and behavioral detections alike.

4. Reconnaissance of Crypto Wallets and Browser History Once established on a host, the malware embarks on an extensive reconnaissance phase. It probes for multiple cryptocurrency wallets, including software clients and popular browser extensions, harvesting keys, addresses, and transaction histories. At the same time, it scours browser history files from Chrome, Firefox, Edge, and other browsers to collect URLs, search queries, and saved login tokens. This combination of financial credentials and browsing artifacts paints a comprehensive portrait of the victim’s digital footprint.

5. Persistence and Command and Control Beaconing To ensure long-term access, the malware modifies critical registry keys, configuring itself to launch at system startup. It then establishes periodic beacons to a remote command and control (C2) server, transmitting status updates and waiting for further instructions. The encrypted communication channel supports commands for additional payload delivery, remote execution, and adaptive data exfiltration schedules. This persistent link enables operators to expand their reach inside compromised networks and pivot laterally if desired.

6. Data Exfiltration and Post-Exploitation Capabilities LeakyStealer compiles harvested wallet credentials, browser histories, and system fingerprints into encrypted archives before siphoning them to the attacker’s infrastructure. The malware can also receive remote directives to download new modules, launch shell commands, or deploy ransomware. This modular, two-stage framework amplifies the impact of each compromise, turning a single infection into an opportunity for prolonged espionage or financial extortion.

7. Mitigation and Defense Strategies Defenders can disrupt this threat by deploying endpoint protection platforms that monitor low-level API calls and detect anomalous memory writes. Implementing application allow-listing, strict code-signing policies, and registry integrity monitoring further reduces the attack surface. Regularly auditing browser extensions, enforcing multi-factor authentication on wallet services, and establishing network segmentation can minimize both the initial infection vector and the value of exfiltrated data.

8. Conclusion LeakyInjector and LeakyStealer represent a new breed of two-stage malware that blends sophisticated injection, polymorphic obfuscation, and targeted reconnaissance. Their ability to harvest cryptocurrency assets and browser histories makes them particularly dangerous to both individuals and enterprises. By understanding the techniques employed and adopting layered defenses, organizations can stay one step ahead of this evolving threat and protect their most sensitive digital assets.


OPEN NETMANAGEIT OPENCTI REPORT LINK!


Use public read only username and password on login page.

NOTE : Use Public READ only user credentials on login page banner.


LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History