The Stealka stealer hijacks accounts and steals crypto while masquerading as pirated software | Kaspersky official blog
Stealka is a Windows infostealer malware masquerading as pirated software, game cheats, and mods, primarily distributed via legitimate platforms like GitHub and SourceForge. It targets sensitive data from over 100 Chromium- and Gecko-based browsers, including credentials, autofill data, cookies, and session tokens, enabling account hijacking and bypassing two-factor authentication. Additionally, Stealka steals data from 115 browser extensions related to crypto wallets, password managers, and 2FA apps, as well as local files from numerous crypto wallets, messaging apps, email clients, password managers, gaming clients, and VPN software. It also collects system information and takes screenshots. The malware requires user execution of the malicious file and is spread through social engineering tactics leveraging fake websites and trusted platforms. No known exploits in the wild have been reported yet, but the malware’s capabilities pose significant risks to confidentiality and integrity of user data. European organizations face risks especially if employees engage in downloading unauthorized software or game mods. Mitigation includes robust endpoint protection, avoiding pirated software, securing credentials outside browsers, and enforcing strong multi-factor authentication practices.
AI Analysis
Technical Summary
Stealka is a newly identified Windows infostealer malware discovered in November 2025 that primarily spreads by masquerading as pirated software, game cheats, and mods. Attackers distribute it through legitimate platforms such as GitHub, SourceForge, and Google Sites, often using social engineering techniques including fake professional-looking websites and false antivirus scan banners to lure victims into manually executing the malware. Once executed, Stealka targets data stored in browsers based on Chromium and Gecko engines, which includes over 100 browsers like Chrome, Firefox, Edge, Opera, Brave, and Yandex. It steals autofill data, login credentials, payment card details, cookies, and session tokens, enabling attackers to hijack accounts and bypass two-factor authentication. Beyond browsers, Stealka targets 115 browser extensions related to cryptocurrency wallets (e.g., Binance, MetaMask, Coinbase), password managers (e.g., 1Password, Bitwarden, LastPass), and two-factor authentication apps (e.g., Authy, Google Authenticator). It also extracts local files and configurations from a wide range of applications including crypto wallets (e.g., Bitcoin, Ethereum, Monero), messaging apps (e.g., Discord, Telegram), email clients (e.g., Outlook, Thunderbird), gaming clients (e.g., Steam, Roblox), and VPN clients (e.g., ProtonVPN, OpenVPN). This extensive data harvesting allows attackers to steal cryptocurrencies, hijack accounts, read private messages, and potentially escalate attacks. The malware also collects system information and takes screenshots to gather further intelligence. Although no known exploits in the wild have been reported, the malware’s distribution method relies on user interaction, specifically running the malicious file. The threat is exacerbated by the use of trusted platforms for distribution and sophisticated social engineering. Defenders should be aware of the broad attack surface and the malware’s ability to compromise multiple layers of user data and credentials.
Potential Impact
For European organizations, Stealka poses a significant threat to the confidentiality and integrity of sensitive data, especially for employees who may download unauthorized or pirated software. The malware’s ability to steal browser credentials and session tokens can lead to widespread account hijacking, including corporate email, VPN access, and cloud services, potentially enabling lateral movement within networks. The theft of cryptocurrency wallet data threatens financial assets, which is particularly relevant for organizations or individuals involved in crypto trading or holding. The compromise of password managers and 2FA apps undermines multi-factor authentication defenses, increasing the risk of account takeovers. Messaging app data theft could expose sensitive communications, while VPN credential theft can facilitate stealthy attacker access. The use of legitimate platforms for distribution increases the risk of infection even in organizations with standard security controls. This threat could lead to financial losses, reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. The extensive targeting of gaming and modding communities also suggests potential spillover risks to organizations with employees engaged in these activities, increasing the attack surface.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat: 1) Deploy advanced endpoint detection and response (EDR) solutions capable of detecting infostealer behaviors and block execution of unauthorized software, especially from untrusted sources. 2) Enforce strict application control policies to prevent execution of pirated software, game cheats, and unauthorized mods. 3) Educate employees about the risks of downloading software from unofficial sources and the tactics used by attackers, including fake websites and false antivirus scan banners. 4) Prohibit storing sensitive credentials and payment information in browsers; instead, use enterprise-grade password managers with strong encryption and secure vaults. 5) Mandate the use of hardware-based or app-based multi-factor authentication methods and ensure backup codes are stored securely outside browsers or plaintext files. 6) Monitor network traffic for unusual outbound connections to known malicious command and control servers associated with Stealka. 7) Regularly audit installed browser extensions and remove unnecessary or untrusted ones, especially those related to crypto wallets and password management. 8) Implement strict controls and monitoring on VPN usage and credentials to detect potential hijacking. 9) Keep all software, including browsers and extensions, up to date with security patches. 10) Consider deploying threat intelligence feeds to detect and block known Stealka distribution URLs and hashes. 11) Encourage reporting and rapid incident response to suspected infections to limit lateral movement and data exfiltration.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Switzerland
The Stealka stealer hijacks accounts and steals crypto while masquerading as pirated software | Kaspersky official blog
Description
Stealka is a Windows infostealer malware masquerading as pirated software, game cheats, and mods, primarily distributed via legitimate platforms like GitHub and SourceForge. It targets sensitive data from over 100 Chromium- and Gecko-based browsers, including credentials, autofill data, cookies, and session tokens, enabling account hijacking and bypassing two-factor authentication. Additionally, Stealka steals data from 115 browser extensions related to crypto wallets, password managers, and 2FA apps, as well as local files from numerous crypto wallets, messaging apps, email clients, password managers, gaming clients, and VPN software. It also collects system information and takes screenshots. The malware requires user execution of the malicious file and is spread through social engineering tactics leveraging fake websites and trusted platforms. No known exploits in the wild have been reported yet, but the malware’s capabilities pose significant risks to confidentiality and integrity of user data. European organizations face risks especially if employees engage in downloading unauthorized software or game mods. Mitigation includes robust endpoint protection, avoiding pirated software, securing credentials outside browsers, and enforcing strong multi-factor authentication practices.
AI-Powered Analysis
Technical Analysis
Stealka is a newly identified Windows infostealer malware discovered in November 2025 that primarily spreads by masquerading as pirated software, game cheats, and mods. Attackers distribute it through legitimate platforms such as GitHub, SourceForge, and Google Sites, often using social engineering techniques including fake professional-looking websites and false antivirus scan banners to lure victims into manually executing the malware. Once executed, Stealka targets data stored in browsers based on Chromium and Gecko engines, which includes over 100 browsers like Chrome, Firefox, Edge, Opera, Brave, and Yandex. It steals autofill data, login credentials, payment card details, cookies, and session tokens, enabling attackers to hijack accounts and bypass two-factor authentication. Beyond browsers, Stealka targets 115 browser extensions related to cryptocurrency wallets (e.g., Binance, MetaMask, Coinbase), password managers (e.g., 1Password, Bitwarden, LastPass), and two-factor authentication apps (e.g., Authy, Google Authenticator). It also extracts local files and configurations from a wide range of applications including crypto wallets (e.g., Bitcoin, Ethereum, Monero), messaging apps (e.g., Discord, Telegram), email clients (e.g., Outlook, Thunderbird), gaming clients (e.g., Steam, Roblox), and VPN clients (e.g., ProtonVPN, OpenVPN). This extensive data harvesting allows attackers to steal cryptocurrencies, hijack accounts, read private messages, and potentially escalate attacks. The malware also collects system information and takes screenshots to gather further intelligence. Although no known exploits in the wild have been reported, the malware’s distribution method relies on user interaction, specifically running the malicious file. The threat is exacerbated by the use of trusted platforms for distribution and sophisticated social engineering. Defenders should be aware of the broad attack surface and the malware’s ability to compromise multiple layers of user data and credentials.
Potential Impact
For European organizations, Stealka poses a significant threat to the confidentiality and integrity of sensitive data, especially for employees who may download unauthorized or pirated software. The malware’s ability to steal browser credentials and session tokens can lead to widespread account hijacking, including corporate email, VPN access, and cloud services, potentially enabling lateral movement within networks. The theft of cryptocurrency wallet data threatens financial assets, which is particularly relevant for organizations or individuals involved in crypto trading or holding. The compromise of password managers and 2FA apps undermines multi-factor authentication defenses, increasing the risk of account takeovers. Messaging app data theft could expose sensitive communications, while VPN credential theft can facilitate stealthy attacker access. The use of legitimate platforms for distribution increases the risk of infection even in organizations with standard security controls. This threat could lead to financial losses, reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. The extensive targeting of gaming and modding communities also suggests potential spillover risks to organizations with employees engaged in these activities, increasing the attack surface.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat: 1) Deploy advanced endpoint detection and response (EDR) solutions capable of detecting infostealer behaviors and block execution of unauthorized software, especially from untrusted sources. 2) Enforce strict application control policies to prevent execution of pirated software, game cheats, and unauthorized mods. 3) Educate employees about the risks of downloading software from unofficial sources and the tactics used by attackers, including fake websites and false antivirus scan banners. 4) Prohibit storing sensitive credentials and payment information in browsers; instead, use enterprise-grade password managers with strong encryption and secure vaults. 5) Mandate the use of hardware-based or app-based multi-factor authentication methods and ensure backup codes are stored securely outside browsers or plaintext files. 6) Monitor network traffic for unusual outbound connections to known malicious command and control servers associated with Stealka. 7) Regularly audit installed browser extensions and remove unnecessary or untrusted ones, especially those related to crypto wallets and password management. 8) Implement strict controls and monitoring on VPN usage and credentials to detect potential hijacking. 9) Keep all software, including browsers and extensions, up to date with security patches. 10) Consider deploying threat intelligence feeds to detect and block known Stealka distribution URLs and hashes. 11) Encourage reporting and rapid incident response to suspected infections to limit lateral movement and data exfiltration.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://www.kaspersky.com/blog/windows-stealer-stealka/55058/","fetched":true,"fetchedAt":"2025-12-18T13:44:47.316Z","wordCount":1729}
Threat ID: 6944054f4eb3efac3689efa7
Added to database: 12/18/2025, 1:44:47 PM
Last enriched: 12/18/2025, 1:45:05 PM
Last updated: 12/19/2025, 12:52:36 AM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14900: SQL Injection in CodeAstro Real Estate Management System
MediumCVE-2025-14899: SQL Injection in CodeAstro Real Estate Management System
MediumCVE-2025-14898: SQL Injection in CodeAstro Real Estate Management System
MediumCVE-2025-14897: SQL Injection in CodeAstro Real Estate Management System
MediumCVE-2025-68386: CWE-863 Incorrect Authorization in Elastic Kibana
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.