BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Stealc

41
Global rank
14 infographic chevron month
Month rank
12 infographic chevron week
Week rank
524
IOCs

Stealc is a stealer malware that targets victims’ sensitive data, which it exfiltrates from browsers, messaging apps, and other software. The malware is equipped with advanced features, including fingerprinting, control panel, evasion mechanisms, string obfuscation, etc. Stealc establishes persistence and communicates with its C2 server through HTTP POST requests.

Stealer
Type
ex-USSR
Origin
1 January, 2023
First seen
27 April, 2024
Last seen

How to analyze Stealc with ANY.RUN

Type
ex-USSR
Origin
1 January, 2023
First seen
27 April, 2024
Last seen

IOCs

IP addresses
185.172.128.76
185.172.128.111
185.172.128.33
185.196.10.233
193.233.132.139
185.172.128.23
193.233.132.56
185.172.128.19
94.156.8.44
193.233.132.167
94.156.8.213
4.185.137.132
163.5.215.245
45.88.186.209
217.63.234.90
16.171.25.219
77.232.39.164
45.93.20.199
195.123.219.158
94.142.138.189
Hashes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mail.officeemailbackup.com
cp5ua.hyperhost.ua
applereports.ddns.net
secure-connection.portmap.io
mail.telefoonreparatiebovenkarspel.nl
mail.zoomfilms-cz.com
top-adobe.site
abrws.com.br
rewe-coupouns.com
unidasg.top
farozinda.ru
wxt82.xyz
haglove.stream
my-chemicals.online
lovletterstolife.store
249b871ab7d2.info
adriaenclaeys.topxau
unlikeget.topf
unlikeget.topk
weak-sar.com9e
URLs
http://5.42.64.41/
http://185.172.128.79/3886d2276f6914c4.php
http://185.172.128.24/40d570f44e84a454.php
http://104.245.33.157/99210de056092a58.php
http://185.172.128.79/3886d22766914c4.php
http://185.17.40.133/ba91ff2f6a996325.php
http://185.172.128.24/40d570f44e84a44.php
http://45.15.157.217/cbb264a91564bd6c.php
http://5.42.64.41/40d570f44e84a454.php
http://109.107.181.33/de4846fc29f26952.php
http://45.87.153.135/5d4f090c730016b1.php
http://149.255.35.132/e50ac16f7b113954.php
http://5.42.66.58/3886d2276f6914c4.php
http://176.124.198.17/1da263bff25c8346.php
http://5.42.66.36/1fa9cf51b66b1f7e.php
http://5.42.66.57/3886d2276f6914c4.php
http://5.42.65.54/4ea69013b92ecb73.php
http://77.91.76.36/3886d2276f6914c4.php
http://95.216.72.17/cdc8cb4ba5f9dfaa.php
http://77.91.123.99/0d8af8f06ba4b880.php
Last Seen at
Last Seen at

Recent blog posts

post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 58
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 988
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 449
comments 0

What is malware: Stealc?

Stealc is an infostealer written in C that has been promoted and sold on DarkWeb forums since the beginning of 2023. This malware is primarily used to steal sensitive data from programs, such as web browsers, email clients and messengers. Some examples of such software include Discord, Telegram, and Outlook. This malicious software also has the capability to grab files from infected systems and drop additional malware on them.

According to an interview conducted by threat researcher g0njxa with the developers of the malware, the unique feature of Stealc is the provision of a PHP control panel that has to be hosted on the operator's own server, which gives them more privacy.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Stealc malicious software technical details

Stealc has a range of functions that make it a serious threat. Here are some of its notable features:

  • Fingerprinting: Stealc collects different info about the infected system, including public IP address, geolocation, hardware ID, OS version, etc.
  • Control Panel: Attackers are provided with a control panel for managing attacks and configuring the malware. The panel allows attackers to manipulate stolen data and make changes to their campaigns.
  • Evasion Mechanisms: Stealc checks for virtual or sandbox environments to evade detection. It also uses unconditional jumps to make the decompilation process more time-consuming and error-prone. Additionally, Stealc checks for the presence of antivirus software and terminates itself if it detects any.
  • String obfuscation: The malware relies on RC4 encryption and base64 encoding to protect its strings.
  • Dropping Other Malware: Stealc can also upload additional malicious software on to the victim’s machine, such as Laplas Clipper, which intercepts clipboard data and replaces cryptocurrency wallet addresses with the attacker's own address.

Stealc requires external DLLs that are not embedded in the PE but rather downloaded from a specific URL hosted by the C2. The downloaded DLLs include sqlite3.dll, freebl3.dll, mozglue.dll, etc. These DLLs provide additional functionality to the malware, such as interacting with SQLite databases, encrypting data, and interacting with Mozilla-based applications.

After establishing persistence, Stealc begins its communication with the C2 server, first requesting its configuration and then exfiltrating stolen data with the help of HTTP POST requests.

In summary, Stealc is a sophisticated malware that can steal sensitive data, evade detection, establish persistence, and communicate with a C2 server. Its unique features and capabilities make it a significant threat to cybersecurity. It is crucial for individuals and organizations to take proactive measures to protect themselves from such threats.

Stealc execution process

To analyze Stealc, we can upload its sample to the ANY.RUN sandbox for detailed analysis.

Stealc malware typically operates through a multi-stage execution chain to compromise systems and steal sensitive information. Initially, it may infiltrate a target system through various means such as phishing emails, malicious downloads, or exploiting software vulnerabilities. Once inside, it may establish persistence mechanisms to ensure its continued operation even after system reboots. Stealc then proceeds to escalate its privileges to gain deeper access to the system and evade detection.

It often employs techniques like code injection or hooking to hide its presence from security software. Finally, the malware executes its primary function of stealing data, such as login credentials, financial information, or personal documents, and exfiltrates it to remote servers controlled by the attackers. Throughout this process, Stealc may employ encryption and obfuscation techniques to further mask its activities and evade detection by security measures.

In the example, the malware checks the operating system language and creates a scheduled task through the Windows Task Scheduler to repeatedly execute malicious code. However, the execution chain of Stealc often consists of a single process that performs all malicious activities.

Stealc process tree shown in ANY.RUN Stealc process tree demonstrated in ANY.RUN

Stealc malware distribution methods

Attackers employ various methods to distribute Stealc malware. One of the most common methods is the use of fake websites offering legitimate software for download. Users are tricked into downloading Stealc instead of the program they were looking for.

Another distribution method is through malicious email attachments. Attackers send phishing emails with malicious attachments, such as Microsoft Office documents or PDF files, that contain the Stealc payload.

Stealc can also be dropped by loaders, malicious programs that are designed to download and install other malware onto a compromised system. One example is CrackedCantil, which is a loader that has been observed dropping Stealc, as well as other ones, such as Lumma, RisePro, and RedLine.

Conclusion

Stealc is an advanced malware that can steal sensitive data, evade detection, and maintain persistence on compromised devices. To safeguard against such threats, individuals and organizations need to take proactive measures. ANY.RUN is an online sandbox that provides an effective solution for this purpose.

ANY.RUN's sandbox provides a secure and isolated environment for running and analyzing malware samples. This allows users to observe the behavior of the malware without putting their systems at risk. The detailed technical reports generated by ANY.RUN provide insights into the malware's functionality, communication patterns, and other important characteristics.

Create your ANY.RUN account – it’s free!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy