LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History
LeakyInjector and LeakyStealer are a sophisticated two-stage malware duo targeting cryptocurrency wallets and browser history data. LeakyInjector uses low-level API injection techniques to stealthily inject LeakyStealer into explorer. exe, evading detection. LeakyStealer employs a polymorphic engine that modifies its memory at runtime, complicating signature-based detection. Both components are signed with valid Extended Validation certificates, increasing their trustworthiness and bypassing some security controls. The malware performs reconnaissance to identify multiple cryptocurrency wallets, including browser extensions, and collects browser history files from various browsers. Persistence is achieved through registry manipulation, and the malware regularly communicates with a command and control (C2) server to exfiltrate data and receive additional commands. This malware does not currently have known exploits in the wild but poses a medium severity threat due to its data theft capabilities and stealth features.
AI Analysis
Technical Summary
LeakyInjector and LeakyStealer represent a complex, multi-stage malware campaign focused on stealing sensitive cryptocurrency wallet information and browser history from infected Windows systems. The initial stage, LeakyInjector, leverages low-level Windows API calls to inject the secondary payload, LeakyStealer, into the legitimate explorer.exe process. This injection method helps evade detection by traditional endpoint security solutions. LeakyStealer is polymorphic, dynamically altering its code in memory to avoid signature-based detection. Both malware stages are signed with valid Extended Validation (EV) certificates, which increases their credibility and reduces suspicion by security products that trust signed binaries. Once deployed, the malware conducts system reconnaissance to locate various cryptocurrency wallets, including those managed via browser extensions, and extracts browser history files from multiple browsers, potentially exposing user activity and credentials. Persistence is maintained through registry modifications, ensuring the malware survives system reboots. The malware periodically beacons to a C2 server (identified IP 45.151.62.120 and domains everstead.group, paycnex.com) to exfiltrate stolen data and receive further instructions, which may include executing additional malicious commands. The polymorphic nature and use of legitimate certificates complicate detection and mitigation efforts. Although no known exploits are currently reported in the wild, the malware’s capabilities and stealth techniques indicate a medium severity threat, especially for users involved in cryptocurrency transactions.
Potential Impact
For European organizations, the LeakyInjector and LeakyStealer malware poses significant risks, particularly for entities involved in cryptocurrency trading, financial services, and any business or individual using browser-based crypto wallets. The theft of cryptocurrency wallet credentials can lead to direct financial losses and undermine trust in digital asset management. The exfiltration of browser history can expose sensitive browsing habits, potentially revealing confidential business activities or personal information. The malware’s persistence and stealth injection techniques increase the difficulty of detection and removal, potentially allowing prolonged unauthorized access. This can lead to further compromise, lateral movement, or data breaches. Additionally, the use of valid EV certificates may reduce the effectiveness of security controls, increasing the likelihood of successful infection. The malware’s ability to receive and execute additional commands from the C2 server means attackers can adapt their tactics post-infection, escalating the threat. European organizations with remote or hybrid workforces using personal devices for crypto transactions are particularly vulnerable. The medium severity rating reflects the potential for financial and privacy impacts, though the lack of widespread exploitation currently limits immediate large-scale impact.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic advice: 1) Employ advanced endpoint detection and response (EDR) solutions capable of detecting low-level API injection and polymorphic behaviors, focusing on monitoring explorer.exe for anomalous activity. 2) Enforce strict code-signing policies and certificate validation to detect misuse of EV certificates, including certificate revocation checks and anomaly detection for signed binaries. 3) Harden registry permissions and monitor for unauthorized modifications to persistence-related keys, using behavioral analytics to flag suspicious changes. 4) Restrict or monitor the use of browser extensions related to cryptocurrency wallets, applying application control policies to limit installation of untrusted extensions. 5) Implement network segmentation and egress filtering to detect and block suspicious C2 communications, particularly to known malicious IPs and domains such as 45.151.62.120, everstead.group, and paycnex.com. 6) Conduct regular threat hunting exercises focusing on indicators of compromise (IOCs) including the provided hashes and network indicators. 7) Educate users on the risks of phishing and social engineering, as initial infection vectors may involve user interaction. 8) Maintain up-to-date backups and incident response plans tailored to data exfiltration and credential theft scenarios. 9) Utilize threat intelligence feeds to stay informed about evolving tactics related to LeakyInjector and LeakyStealer. 10) Consider deploying browser isolation or hardened browser environments for users handling cryptocurrency wallets.
Affected Countries
Germany, United Kingdom, France, Netherlands, Switzerland, Estonia
Indicators of Compromise
- hash: 6e81a3dd21518b8436319fb59801b720
- hash: 85a42f527518ec7b089d9c130c0348d5
- hash: 8cac48920f240c442bfc6c57a9c5e6ef41172139
- hash: a8bf7554363d27deb374c4e2658ac05c60e3baa7
- hash: ac383f12c3fd1110543efbee85755df0b6a575c1
- hash: 9b8bd9550e8fdb0ca1482f801121113b364e590349922a3f7936b2a7b6741e82
- hash: dea8653698cea84e063165524c3e8c8141de246a29b9b8de40be3943fd1c6f14
- ip: 45.151.62.120
- domain: everstead.group
- domain: paycnex.com
LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History
Description
LeakyInjector and LeakyStealer are a sophisticated two-stage malware duo targeting cryptocurrency wallets and browser history data. LeakyInjector uses low-level API injection techniques to stealthily inject LeakyStealer into explorer. exe, evading detection. LeakyStealer employs a polymorphic engine that modifies its memory at runtime, complicating signature-based detection. Both components are signed with valid Extended Validation certificates, increasing their trustworthiness and bypassing some security controls. The malware performs reconnaissance to identify multiple cryptocurrency wallets, including browser extensions, and collects browser history files from various browsers. Persistence is achieved through registry manipulation, and the malware regularly communicates with a command and control (C2) server to exfiltrate data and receive additional commands. This malware does not currently have known exploits in the wild but poses a medium severity threat due to its data theft capabilities and stealth features.
AI-Powered Analysis
Technical Analysis
LeakyInjector and LeakyStealer represent a complex, multi-stage malware campaign focused on stealing sensitive cryptocurrency wallet information and browser history from infected Windows systems. The initial stage, LeakyInjector, leverages low-level Windows API calls to inject the secondary payload, LeakyStealer, into the legitimate explorer.exe process. This injection method helps evade detection by traditional endpoint security solutions. LeakyStealer is polymorphic, dynamically altering its code in memory to avoid signature-based detection. Both malware stages are signed with valid Extended Validation (EV) certificates, which increases their credibility and reduces suspicion by security products that trust signed binaries. Once deployed, the malware conducts system reconnaissance to locate various cryptocurrency wallets, including those managed via browser extensions, and extracts browser history files from multiple browsers, potentially exposing user activity and credentials. Persistence is maintained through registry modifications, ensuring the malware survives system reboots. The malware periodically beacons to a C2 server (identified IP 45.151.62.120 and domains everstead.group, paycnex.com) to exfiltrate stolen data and receive further instructions, which may include executing additional malicious commands. The polymorphic nature and use of legitimate certificates complicate detection and mitigation efforts. Although no known exploits are currently reported in the wild, the malware’s capabilities and stealth techniques indicate a medium severity threat, especially for users involved in cryptocurrency transactions.
Potential Impact
For European organizations, the LeakyInjector and LeakyStealer malware poses significant risks, particularly for entities involved in cryptocurrency trading, financial services, and any business or individual using browser-based crypto wallets. The theft of cryptocurrency wallet credentials can lead to direct financial losses and undermine trust in digital asset management. The exfiltration of browser history can expose sensitive browsing habits, potentially revealing confidential business activities or personal information. The malware’s persistence and stealth injection techniques increase the difficulty of detection and removal, potentially allowing prolonged unauthorized access. This can lead to further compromise, lateral movement, or data breaches. Additionally, the use of valid EV certificates may reduce the effectiveness of security controls, increasing the likelihood of successful infection. The malware’s ability to receive and execute additional commands from the C2 server means attackers can adapt their tactics post-infection, escalating the threat. European organizations with remote or hybrid workforces using personal devices for crypto transactions are particularly vulnerable. The medium severity rating reflects the potential for financial and privacy impacts, though the lack of widespread exploitation currently limits immediate large-scale impact.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic advice: 1) Employ advanced endpoint detection and response (EDR) solutions capable of detecting low-level API injection and polymorphic behaviors, focusing on monitoring explorer.exe for anomalous activity. 2) Enforce strict code-signing policies and certificate validation to detect misuse of EV certificates, including certificate revocation checks and anomaly detection for signed binaries. 3) Harden registry permissions and monitor for unauthorized modifications to persistence-related keys, using behavioral analytics to flag suspicious changes. 4) Restrict or monitor the use of browser extensions related to cryptocurrency wallets, applying application control policies to limit installation of untrusted extensions. 5) Implement network segmentation and egress filtering to detect and block suspicious C2 communications, particularly to known malicious IPs and domains such as 45.151.62.120, everstead.group, and paycnex.com. 6) Conduct regular threat hunting exercises focusing on indicators of compromise (IOCs) including the provided hashes and network indicators. 7) Educate users on the risks of phishing and social engineering, as initial infection vectors may involve user interaction. 8) Maintain up-to-date backups and incident response plans tailored to data exfiltration and credential theft scenarios. 9) Utilize threat intelligence feeds to stay informed about evolving tactics related to LeakyInjector and LeakyStealer. 10) Consider deploying browser isolation or hardened browser environments for users handling cryptocurrency wallets.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://hybrid-analysis.blogspot.com/2025/11/leakyinjector-and-leakystealer-duo.html"]
- Adversary
- null
- Pulse Id
- 690db5a261a7a153805c2dfe
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash6e81a3dd21518b8436319fb59801b720 | — | |
hash85a42f527518ec7b089d9c130c0348d5 | — | |
hash8cac48920f240c442bfc6c57a9c5e6ef41172139 | — | |
hasha8bf7554363d27deb374c4e2658ac05c60e3baa7 | — | |
hashac383f12c3fd1110543efbee85755df0b6a575c1 | — | |
hash9b8bd9550e8fdb0ca1482f801121113b364e590349922a3f7936b2a7b6741e82 | — | |
hashdea8653698cea84e063165524c3e8c8141de246a29b9b8de40be3943fd1c6f14 | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip45.151.62.120 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domaineverstead.group | — | |
domainpaycnex.com | — |
Threat ID: 690dba651280f279b842fd9d
Added to database: 11/7/2025, 9:22:45 AM
Last enriched: 11/7/2025, 9:23:29 AM
Last updated: 11/9/2025, 4:50:40 AM
Views: 70
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-11-08
Medium'Landfall' Malware Targeted Samsung Galaxy Users
MediumThreatsDay Bulletin: AI Tools in Malware, Botnets, GDI Flaws, Election Attacks & More
MediumTrojanized ESET Installers Drop Kalambur Backdoor in Phishing Attacks on Ukraine
MediumHidden Logic Bombs in Malware-Laced NuGet Packages Set to Detonate Years After Installation
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.