BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

How to analyze Stealer with ANY.RUN

Top malware of this type

Family
Type
Trend changes
Tasks overall
  • 2

    Fabookie

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,22,191,160,75,0,44,5,3,0,0,2
    94
    315
  • 3

    RedLine

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,51,58,108,200,314,426,523,1252,1917,2212,2688,3070,2863,2280,2015,2172,2241,1709,2802,2316,5012,3304,6241,6685,2083,8830,1187,606,335,403,492,728,633
    6
    36227
  • 4

    Blank Grabber

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,10,15,51,194,347,339
    70
    1026
  • 5

    PureLogs

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,34,35,20,15,28,189,192,72
    93
    316
  • 6

    StrelaStealer

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,218,448,4
    80
    606
  • 7

    MetaStealer

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,44,62,36,293,433,772,699
    47
    2330
  • 8

    Azorult

    Stealer
    0,0,0,0,43,143,179,354,341,497,334,428,315,294,203,250,328,304,225,179,103,167,118,142,135,145,83,163,203,114,123,74,66,96,33,70,48,42,13,35,59,17,28,19,39,59,61,37,28,43,30,42
    21
    7561
  • 9

    DeerStealer

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,108,35
    98
    219
  • 10

    DarkCloud

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,21,99,115,63,20,66,3,7,13,15,23
    100
    181
  • 11

    Stealc

    Stealer
    0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,65,733,1178,10928,569,270,299,392,293,786,2895
    31
    4928
  • Last Seen at

    Recent blog posts

    post image
    Malware Analysis Report in One Click
    watchers 7289
    comments 0
    post image
    Cyber Information Gathering: Techniques and T...
    watchers 451
    comments 0
    post image
    ANY.RUN’s Upgraded Linux Sandbox for Fast and...
    watchers 572
    comments 0

    What is stealer malware?

    Stealer malware is a type of Trojan malware that is designed to steal sensitive information from a victim's computer, including:

    • Login credentials for online accounts, such as banking, social media, and email accounts.
    • Financial information, such as credit card numbers and bank account numbers.
    • Personal information, such as names, addresses, and Social Security numbers.
    • Intellectual property, such as trade secrets and customer data.

    Stealers are often distributed through phishing email attachments and links, malicious websites, and even infected USB drives.

    Stealer malware is a serious threat to businesses and individuals alike. It can not only compromise victims’ privacy but also enable threat actors to undertake further harmful activities, such as ransomware attacks or data breaches.

    Get started today for free

    Analyze malware and phishing in a fully-interactive sandbox

    Create free account

    What can a stealer do to a computer?

    The core functionality of stealer malware can vary depending on its type. However, the most common features include:

    • Information theft: Such malware can steal a wide range of sensitive data from an infected computer, including passwords and credit card numbers, email contacts, messaging app data, browser history and cookies.
    • File theft: It can also exfiltrate personal files and business files from the compromised computer to the attacker’s server.
    • Recording keystrokes: Many stealers are equipped with the ability to track the keyboard activity of the victim.
    • Taking screenshots: Stealer malware can take screenshots of the victim's computer screen.
    • Spreading through network connections: Some types of stealer malware can spread to other computers on the same network.
    • Cryptocurrency theft: Stealer malware can be used to get hold of victims’ crypto.
    • Dropping other malware: Some stealers can have an additional functionality of deploying extra payloads on the infected system.

    Some types of stealer malware can be designed for a specific purpose. For instance, Laplas Clipper is a form of stealer that exclusively targets cryptocurrency users. This malicious operation involves gaining access to the clipboard in order to identify cryptocurrency addresses. The attacker then manipulates the addresses by replacing them with similar ones, deceiving the victim into unknowingly sending their funds directly into the attacker's wallet.

    How do stealers spread?

    In the case of stealer malware, phishing emails constitute the main attacker vector employed by threat actors. They create and distribute deceptive and fraudulent emails that aim to trick unsuspecting recipients into taking actions that could compromise their digital security. Most of the time, such messages mimic those sent by trusted sources, such as banks or popular online services, making them difficult to identify.

    Once the recipient falls prey to the phishing email and clicks on the malicious link or opens the suspicious attachment, a stealer can infiltrate their computer system, which can eventually lead to financial loss to identity theft.

    Alternatively, criminals often utilize fake websites, advertised through Google Ads, as well as pirated software that has built-in malware. There are also stealers that are usually dropped by loaders, including SmokeLoader, which is a modular malicious software intended for gaining initial foothold on a compromised system to deliver other payloads, including stealers.

    How can a stealer gain access to a computer?

    Let’s see how a typical malware password stealer accesses a system using the sample of RedLine uploaded to the ANY.RUN sandbox for analysis. The infection chain begins with the victim downloading a malicious file, which can be an Office document or an executable (often inside an archive).

    Once the user launches the file, an execution process begins, which leads to the stealer being deployed on the system. The malware then creates a child process that is responsible for the malicious activity itself. This can involve stealing information from the compromised including passwords, and sending the collected data to the command and control server (C2) operated by the attacker. The information transmitted can be encrypted.

    The lifecycle of RedLine The lifecycle of RedLine demonstrated by ANY.RUN

    What are examples of the most persistent stealers today?

    The ever-evolving threat landscape is constantly shifting, with stealers that are popular today potentially disappearing completely tomorrow. To stay updated on the latest developments in malware and collect new IOCs and samples, utilize ANY.RUN’s Malware Trends Tracker.

    These are the most persistent stealers according to the service:

    • RedLine: This stealer poses a significant threat to users by collecting their private information and distributing various damaging programs. It is a versatile malware that can pull data from browsers and other applications.
    • Formbook: It is an infostealer that is available as a service practically to anyone who is interested in how to get the password stealer malware. FormBook is designed to extract different types of information from compromised systems. Additionally, it has the ability to search for, access, and manipulate files, as well as capture screenshots.
    • Arkei: Another stealer available as a Malware-as-a-Service that, once installed, is capable of pulling browser autosave forms, login credentials and passwords, files, and cryptocurrency wallets from the infected machine.
    • Agent Tesla: A spyware, which discreetly gathers data regarding the activities of its targets by capturing keystrokes and monitoring user interactions. It is deceptively promoted as genuine software. See how Agent Tesla infection takes place and collect IOCs using its sample uploaded to ANY.RUN.

    Agent Tesla process tree Agent Tesla’s process tree demonstrated by ANY.RUN

    How can I detect a stealer?

    Stealers are an extremely widespread type of malware that is often challenging to detect because of their evasive behavior. On top of that, due to lax security policies, many organizations fall victim to phishing campaigns that cause their information to be exposed to attackers.

    To prevent infection, organizations have to maintain strong security posture including by using sandboxing solutions. By uploading any suspicious file or URL to the ANY.RUN malware sandbox, you can quickly identify whether they pose any threat, as well as receive a stealer malware intelligence report containing IOCs and other information required for future detection.

    ANY.RUN lets users interact with files, links, and the infected system in a safe VM environment like they would on a normal computer to ensure comprehensive analysis.

    Try ANY.RUN for free – request a demo!

    HAVE A LOOK AT

    Azorult screenshot
    Azorult
    azorult trojan rat
    AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
    Read More
    Arkei screenshot
    Arkei
    arkei stealer
    Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
    Read More
    Exela Stealer screenshot
    Exela Stealer
    exela exelastealer
    Exela Stealer is an infostealer malware written in Python. It is capable of collecting a wide range of sensitive information from compromised systems and exfiltrating it to attackers over Discord. It is frequently used to steal browser data, and obtain session files from various applications, including gaming platforms, social media platforms, and messaging apps.
    Read More
    StrelaStealer screenshot
    StrelaStealer
    strela
    StrelaStealer is a malware that targets email clients to steal login credentials, sending them back to the attacker’s command-and-control server. Since its emergence in 2022, it has been involved in numerous large-scale email campaigns, primarily affecting organizations in the EU and U.S. The malware’s tactics continue to evolve, with attackers frequently changing attachment file formats and updating the DLL payload to evade detection.
    Read More
    RedLine screenshot
    RedLine
    redline stealer redline stealer malware
    RedLine Stealer is a malicious program that collects users’ confidential data from browsers, systems, and installed software. It also infects operating systems with other malware.
    Read More
    RisePro screenshot
    RisePro
    risepro
    RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.
    Read More