BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Stealc

36
Global rank
9 infographic chevron month
Month rank
7 infographic chevron week
Week rank
586
IOCs

Stealc is a stealer malware that targets victims’ sensitive data, which it exfiltrates from browsers, messaging apps, and other software. The malware is equipped with advanced features, including fingerprinting, control panel, evasion mechanisms, string obfuscation, etc. Stealc establishes persistence and communicates with its C2 server through HTTP POST requests.

Stealer
Type
ex-USSR
Origin
1 January, 2023
First seen
27 July, 2024
Last seen

How to analyze Stealc with ANY.RUN

Type
ex-USSR
Origin
1 January, 2023
First seen
27 July, 2024
Last seen

IOCs

IP addresses
193.106.174.125
194.50.153.69
77.246.99.24
172.86.66.22
167.235.140.81
85.192.40.37
172.86.77.177
5.161.97.13
91.201.113.144
89.23.98.198
5.161.66.54
172.86.66.42
77.105.147.59
193.233.49.95
45.141.86.121
194.50.153.109
116.203.178.118
194.180.48.36
104.234.10.108
162.33.178.240
Hashes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antymalwarecheckgood.top
9507c272a51ce8cefc8761591b2c50e6.fit
bigdogfoundation.com
hobbyplanners.com
ebolight.com
plumbonwater.com
vortax.org
vortax.space
cheapcleanprotein.com
assetsreserve.com
tripleplay-arg1.com
piloje.com
casino-legrand.info
weworkhappy.com
novatercaagilidade.com
marylandhomerates.com
vortax.io
shinudating.com
eliteneatproductshop.com
crosstacks.com
URLs
http://5.42.92.211/
http://5.42.64.41/40d570f44e84a454.php
http://5.42.64.41/
http://185.172.128.79/3886d2276f6914c4.php
http://185.172.128.24/40d570f44e84a454.php
http://104.245.33.157/99210de056092a58.php
http://185.172.128.79/3886d22766914c4.php
http://185.17.40.133/ba91ff2f6a996325.php
http://185.172.128.24/40d570f44e84a44.php
http://45.15.157.217/cbb264a91564bd6c.php
http://109.107.181.33/de4846fc29f26952.php
http://45.87.153.135/5d4f090c730016b1.php
http://149.255.35.132/e50ac16f7b113954.php
http://5.42.66.58/3886d2276f6914c4.php
http://176.124.198.17/1da263bff25c8346.php
http://5.42.66.36/1fa9cf51b66b1f7e.php
http://5.42.66.57/3886d2276f6914c4.php
http://5.42.65.54/4ea69013b92ecb73.php
http://77.91.76.36/3886d2276f6914c4.php
http://95.216.72.17/cdc8cb4ba5f9dfaa.php
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 186
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1029
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3025
comments 0

What is malware: Stealc?

Stealc is an infostealer written in C that has been promoted and sold on DarkWeb forums since the beginning of 2023. This malware is primarily used to steal sensitive data from programs, such as web browsers, email clients and messengers. Some examples of such software include Discord, Telegram, and Outlook. This malicious software also has the capability to grab files from infected systems and drop additional malware on them.

According to an interview conducted by threat researcher g0njxa with the developers of the malware, the unique feature of Stealc is the provision of a PHP control panel that has to be hosted on the operator's own server, which gives them more privacy.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Stealc malicious software technical details

Stealc has a range of functions that make it a serious threat. Here are some of its notable features:

  • Fingerprinting: Stealc collects different info about the infected system, including public IP address, geolocation, hardware ID, OS version, etc.
  • Control Panel: Attackers are provided with a control panel for managing attacks and configuring the malware. The panel allows attackers to manipulate stolen data and make changes to their campaigns.
  • Evasion Mechanisms: Stealc checks for virtual or sandbox environments to evade detection. It also uses unconditional jumps to make the decompilation process more time-consuming and error-prone. Additionally, Stealc checks for the presence of antivirus software and terminates itself if it detects any.
  • String obfuscation: The malware relies on RC4 encryption and base64 encoding to protect its strings.
  • Dropping Other Malware: Stealc can also upload additional malicious software on to the victim’s machine, such as Laplas Clipper, which intercepts clipboard data and replaces cryptocurrency wallet addresses with the attacker's own address.

Stealc requires external DLLs that are not embedded in the PE but rather downloaded from a specific URL hosted by the C2. The downloaded DLLs include sqlite3.dll, freebl3.dll, mozglue.dll, etc. These DLLs provide additional functionality to the malware, such as interacting with SQLite databases, encrypting data, and interacting with Mozilla-based applications.

After establishing persistence, Stealc begins its communication with the C2 server, first requesting its configuration and then exfiltrating stolen data with the help of HTTP POST requests.

In summary, Stealc is a sophisticated malware that can steal sensitive data, evade detection, establish persistence, and communicate with a C2 server. Its unique features and capabilities make it a significant threat to cybersecurity. It is crucial for individuals and organizations to take proactive measures to protect themselves from such threats.

Stealc execution process

To analyze Stealc, we can upload its sample to the ANY.RUN sandbox for detailed analysis.

Stealc malware typically operates through a multi-stage execution chain to compromise systems and steal sensitive information. Initially, it may infiltrate a target system through various means such as phishing emails, malicious downloads, or exploiting software vulnerabilities. Once inside, it may establish persistence mechanisms to ensure its continued operation even after system reboots. Stealc then proceeds to escalate its privileges to gain deeper access to the system and evade detection.

It often employs techniques like code injection or hooking to hide its presence from security software. Finally, the malware executes its primary function of stealing data, such as login credentials, financial information, or personal documents, and exfiltrates it to remote servers controlled by the attackers. Throughout this process, Stealc may employ encryption and obfuscation techniques to further mask its activities and evade detection by security measures.

In the example, the malware checks the operating system language and creates a scheduled task through the Windows Task Scheduler to repeatedly execute malicious code. However, the execution chain of Stealc often consists of a single process that performs all malicious activities.

Stealc process tree shown in ANY.RUN Stealc process tree demonstrated in ANY.RUN

Stealc malware distribution methods

Attackers employ various methods to distribute Stealc malware. One of the most common methods is the use of fake websites offering legitimate software for download. Users are tricked into downloading Stealc instead of the program they were looking for.

Another distribution method is through malicious email attachments. Attackers send phishing emails with malicious attachments, such as Microsoft Office documents or PDF files, that contain the Stealc payload.

Stealc can also be dropped by loaders, malicious programs that are designed to download and install other malware onto a compromised system. One example is CrackedCantil, which is a loader that has been observed dropping Stealc, as well as other ones, such as Lumma, RisePro, and RedLine.

Conclusion

Stealc is an advanced malware that can steal sensitive data, evade detection, and maintain persistence on compromised devices. To safeguard against such threats, individuals and organizations need to take proactive measures. ANY.RUN is an online sandbox that provides an effective solution for this purpose.

ANY.RUN's sandbox provides a secure and isolated environment for running and analyzing malware samples. This allows users to observe the behavior of the malware without putting their systems at risk. The detailed technical reports generated by ANY.RUN provide insights into the malware's functionality, communication patterns, and other important characteristics.

Create your ANY.RUN account – it’s free!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More