FacebookTwitterLinkedIn

How to eliminate CollectorStealer

Also Known As: CollectorStealer virus
Type: Trojan
Damage level: Severe

What is CollectorStealer?

CollectorStealer (also known as DCStealer) is malicious software which allows cyber criminals to steal various sensitive information (e.g. passwords, credit card details) and files. This malware is for sale on a hacker forum for $12 or $75 (depending on the subscription type).

It is advertised on the aforementioned forum as a "top-end information stealer" with a Russian interface.

CollectorStealer malware administration panel

CollectorStealer malware overview

Using CollectorStealer, cyber criminals can collect passwords, cookies, credit card details, autofill forms from Chromium browsers, passwords from Edge and and Mozilla Firefox, .dat and .wallet files (files from cryptocurrency wallets), Discord and Telegram sessions, passwords from FileZilla, pidgin passwords and chat history, Steam files and information relating to installed games, 2FA authenticator sessions, steal PSI/PSI+ and NordVPN accounts.

It can also be used to access and record files that are stored on the victim's desktop and take screenshots. Essentially, this information stealer targets files and details that could be misused to access various accounts, make fraudulent transactions and purchases, steal identities and for other similar malicious purposes.

Victims of a CollectorStealer attack might lose access to various personal accounts (such as email, social media, banking accounts), become victims of identity theft, suffer monetary loss, experience issues relating to online privacy.

Stolen accounts could also be used to spread CollectorStealer further or deceive other users into installing other malware on their computers (e.g., ransomware, Trojans), transfer money to cyber criminals behind CollectorStealer. If you have inadvertently installed CollectorStealer onto the operating system, eliminate it immediately.

Threat Summary:
Name CollectorStealer virus
Threat Type Password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Malware-gen), BitDefender (Trojan.GenericKD.42212605), ESET-NOD32 (A Variant Of Win32/Spy.Agent.PWV), Kaspersky (Trojan-Spy.Win32.Stealer.qhw), Full List (VirusTotal).
Symptoms Most information stealers are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Stealer-type malware examples

More examples of malware that is designed and used by cyber criminals to steal sensitive data are Mist, VikroStealer and TroyStealer. Commonly, software of this type is capable of evading detection and can run stealthily in the system background.

Therefore, victims are often unaware that a computer is infected until some damage is done (such as fraudulent purchases/transactions).

How did CollectorStealer infiltrate my computer?

Typically, malware is distributed via spam campaigns, fake software updaters, untrusted software download channels, unofficial software activators and Trojans. Cyber criminals often attempt to deceive users into installing malware on computers by sending emails that include malicious attachments (or website links that download malicious files).

Typically, they attach malicious Microsoft Office documents, archive files (ZIP, RAR), PDF documents, JavaScript files, and executable files (.exe). When opened/executed, the files install a malicious program, in this case, ransomware.

Unofficial, fake updaters infect operating systems by installing malware rather than updating installed programs, or by exploiting bugs/flaws of outdated software. Untrusted software download channels such as unofficial web pages, Peer-to-Peer networks (torrent clients, eMule), various free file hosting, and so on, are often used to distribute malicious files.

In most cases, the files are disguised as legitimate and regular. When downloaded and opened, however, they cause installation of high-risk malware. Software 'cracking' tools (third party activators) supposedly illegally activate paid software free of charge, however, rather than activating any software, these tools can install malicious software.

Trojans are programs that often proliferate other malware. If a malicious program of this type is installed on the operating system, it is very likely that it will install other, similar software.

How to avoid installation of malware

Do not open a files or website links that are attached to irrelevant emails, especially if the emails are received from unknown, suspicious addresses. Software and files should be downloaded only from official websites and via direct links. The other sources/tools mentioned above can distribute malicious files and software.

Installed programs must be updated and activated only with implemented functions/tools provided by official software developers. Furthermore, it is illegal to activate software with unofficial ('cracking') tools. Have a reputable anti-spyware or antivirus suite installed on the operating system and use it regularly for scans.

If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

CollectorStealer for sale on hacker forum:

collectorstealer malware on hacker forum

CollectorStealer detected as a threat by a number of virus detection engines:

collectorstealer malware on virustotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup. Click the "Restart now" button.

Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with CollectorStealer malware, should I format my storage device to get rid of it?

No, CollectorStealer's removal does require formatting.

What are the biggest issues that CollectorStealer malware can cause?

CollectorStealer is an information-stealing malware. It can extract a wide variety of sensitive data from infected devices, e.g., Internet cookies, usernames and passwords, credit card numbers, etc. Therefore, CollectorStealer infections can lead to serious privacy issues, financial losses, and even identity theft.

What is the purpose of CollectorStealer malware?

Most malware infections are used to generate revenue. However, cyber criminals also use malicious software for their own amusement, to disrupt processes (e.g., websites, services, companies, institutions, etc.), carry out personal grudges, or even launch a politically/geopolitically motivated attack.

How did CollectorStealer malware infiltrate my computer?

Malware is mainly proliferated through drive-by downloads, malicious attachments and links in spam emails/messages, online scams, untrustworthy download channels (e.g., freeware and third-party sites, P2P sharing networks, etc.), illegal software activation tools ("cracks"), and fake updates. Furthermore, some malicious programs are capable of self-spreading via local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is designed to detect and eliminate threats. It is capable of removing most of the known malware infections. It has to be emphasized that running a full system scan is essential - since sophisticated malicious software typically hides deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
CollectorStealer virus QR code
Scan this QR code to have an easy access removal guide of CollectorStealer virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.