BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Stealc

41
Global rank
13 infographic chevron month
Month rank
25 infographic chevron week
Week rank
512
IOCs

Stealc is a stealer malware that targets victims’ sensitive data, which it exfiltrates from browsers, messaging apps, and other software. The malware is equipped with advanced features, including fingerprinting, control panel, evasion mechanisms, string obfuscation, etc. Stealc establishes persistence and communicates with its C2 server through HTTP POST requests.

Stealer
Type
ex-USSR
Origin
1 January, 2023
First seen
16 May, 2024
Last seen

How to analyze Stealc with ANY.RUN

Type
ex-USSR
Origin
1 January, 2023
First seen
16 May, 2024
Last seen

IOCs

IP addresses
94.156.8.213
185.172.128.33
185.172.128.150
185.172.128.150
52.143.157.84
185.215.113.67
193.233.132.139
185.172.128.151
62.133.60.205
185.172.128.151
185.172.128.151
185.172.128.151
185.172.128.151
185.172.128.151
185.172.128.151
185.172.128.151
185.172.128.62
185.172.128.76
94.156.79.165
185.196.10.233
Hashes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topgamecheats.dev
mail.officeemailbackup.com
applereports.ddns.net
secure-connection.portmap.io
mail.telefoonreparatiebovenkarspel.nl
mail.zoomfilms-cz.com
shaffatta.com
abrws.com.br
unidasg.top
wxt82.xyz
lovletterstolife.store
249b871ab7d2.info
my-chemicals.online
haglove.stream
adriaenclaeys.topxau
unlikeget.topf
unlikeget.topk
weak-sar.com9e
proteamrepack.info
46.29
URLs
http://5.42.64.41/40d570f44e84a454.php
http://5.42.64.41/
http://185.172.128.79/3886d2276f6914c4.php
http://185.172.128.24/40d570f44e84a454.php
http://104.245.33.157/99210de056092a58.php
http://185.172.128.79/3886d22766914c4.php
http://185.17.40.133/ba91ff2f6a996325.php
http://185.172.128.24/40d570f44e84a44.php
http://45.15.157.217/cbb264a91564bd6c.php
http://109.107.181.33/de4846fc29f26952.php
http://45.87.153.135/5d4f090c730016b1.php
http://149.255.35.132/e50ac16f7b113954.php
http://5.42.66.58/3886d2276f6914c4.php
http://176.124.198.17/1da263bff25c8346.php
http://5.42.66.36/1fa9cf51b66b1f7e.php
http://5.42.66.57/3886d2276f6914c4.php
http://5.42.65.54/4ea69013b92ecb73.php
http://77.91.76.36/3886d2276f6914c4.php
http://95.216.72.17/cdc8cb4ba5f9dfaa.php
http://77.91.123.99/0d8af8f06ba4b880.php
Last Seen at
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 57
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 103
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 495
comments 0

What is malware: Stealc?

Stealc is an infostealer written in C that has been promoted and sold on DarkWeb forums since the beginning of 2023. This malware is primarily used to steal sensitive data from programs, such as web browsers, email clients and messengers. Some examples of such software include Discord, Telegram, and Outlook. This malicious software also has the capability to grab files from infected systems and drop additional malware on them.

According to an interview conducted by threat researcher g0njxa with the developers of the malware, the unique feature of Stealc is the provision of a PHP control panel that has to be hosted on the operator's own server, which gives them more privacy.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Stealc malicious software technical details

Stealc has a range of functions that make it a serious threat. Here are some of its notable features:

  • Fingerprinting: Stealc collects different info about the infected system, including public IP address, geolocation, hardware ID, OS version, etc.
  • Control Panel: Attackers are provided with a control panel for managing attacks and configuring the malware. The panel allows attackers to manipulate stolen data and make changes to their campaigns.
  • Evasion Mechanisms: Stealc checks for virtual or sandbox environments to evade detection. It also uses unconditional jumps to make the decompilation process more time-consuming and error-prone. Additionally, Stealc checks for the presence of antivirus software and terminates itself if it detects any.
  • String obfuscation: The malware relies on RC4 encryption and base64 encoding to protect its strings.
  • Dropping Other Malware: Stealc can also upload additional malicious software on to the victim’s machine, such as Laplas Clipper, which intercepts clipboard data and replaces cryptocurrency wallet addresses with the attacker's own address.

Stealc requires external DLLs that are not embedded in the PE but rather downloaded from a specific URL hosted by the C2. The downloaded DLLs include sqlite3.dll, freebl3.dll, mozglue.dll, etc. These DLLs provide additional functionality to the malware, such as interacting with SQLite databases, encrypting data, and interacting with Mozilla-based applications.

After establishing persistence, Stealc begins its communication with the C2 server, first requesting its configuration and then exfiltrating stolen data with the help of HTTP POST requests.

In summary, Stealc is a sophisticated malware that can steal sensitive data, evade detection, establish persistence, and communicate with a C2 server. Its unique features and capabilities make it a significant threat to cybersecurity. It is crucial for individuals and organizations to take proactive measures to protect themselves from such threats.

Stealc execution process

To analyze Stealc, we can upload its sample to the ANY.RUN sandbox for detailed analysis.

Stealc malware typically operates through a multi-stage execution chain to compromise systems and steal sensitive information. Initially, it may infiltrate a target system through various means such as phishing emails, malicious downloads, or exploiting software vulnerabilities. Once inside, it may establish persistence mechanisms to ensure its continued operation even after system reboots. Stealc then proceeds to escalate its privileges to gain deeper access to the system and evade detection.

It often employs techniques like code injection or hooking to hide its presence from security software. Finally, the malware executes its primary function of stealing data, such as login credentials, financial information, or personal documents, and exfiltrates it to remote servers controlled by the attackers. Throughout this process, Stealc may employ encryption and obfuscation techniques to further mask its activities and evade detection by security measures.

In the example, the malware checks the operating system language and creates a scheduled task through the Windows Task Scheduler to repeatedly execute malicious code. However, the execution chain of Stealc often consists of a single process that performs all malicious activities.

Stealc process tree shown in ANY.RUN Stealc process tree demonstrated in ANY.RUN

Stealc malware distribution methods

Attackers employ various methods to distribute Stealc malware. One of the most common methods is the use of fake websites offering legitimate software for download. Users are tricked into downloading Stealc instead of the program they were looking for.

Another distribution method is through malicious email attachments. Attackers send phishing emails with malicious attachments, such as Microsoft Office documents or PDF files, that contain the Stealc payload.

Stealc can also be dropped by loaders, malicious programs that are designed to download and install other malware onto a compromised system. One example is CrackedCantil, which is a loader that has been observed dropping Stealc, as well as other ones, such as Lumma, RisePro, and RedLine.

Conclusion

Stealc is an advanced malware that can steal sensitive data, evade detection, and maintain persistence on compromised devices. To safeguard against such threats, individuals and organizations need to take proactive measures. ANY.RUN is an online sandbox that provides an effective solution for this purpose.

ANY.RUN's sandbox provides a secure and isolated environment for running and analyzing malware samples. This allows users to observe the behavior of the malware without putting their systems at risk. The detailed technical reports generated by ANY.RUN provide insights into the malware's functionality, communication patterns, and other important characteristics.

Create your ANY.RUN account – it’s free!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy