FacebookTwitterLinkedIn

How to eliminate Erbium stealer-type malware from the operating system

Also Known As: Erbium malware
Type: Trojan
Damage level: Severe

What is Erbium?

Erbium is a piece of malicious software classified as a stealer. Malware within this category is designed to extract vulnerable data from infected devices. Our researchers discovered Erbium while inspecting malware-selling hotspots.

Erbium malware detections on VirusTotal

Erbium malware overview

Erbium begins its operations by gathering device data, such as: CPU, GPU, RAM, operating system version and architecture, monitor number, username, Windows license key, and so forth.

The program can take screenshots from all monitors connected to the infected machine. This stealer can obtain information from various installed applications. From Chromium and Gecko, Erbium can extract browsing histories, Internet cookies, autofills, passwords, and other data.

This malware also targets cryptocurrency wallets. From over fifty desktop and browser cryptowallets this malicious program seeks to obtain log-in credentials and stored funds. Authentication and password-managing browser extensions are of interest to Erbium as well.

This program can extract tokens from Discord and authorization files from Telegram. Information relating to FTP (File Transfer Protocol) clients and gaming-related software such as Steam can be acquired by this stealer.

It is noteworthy that malware developers often improve upon their programs by including more targets and additional functionalities. The full list of apps targeted by Erbium can be found below.

In summary, the presence of stealer-type software on devices may lead to serious privacy issues, financial losses, and even identity theft. If you suspect that your device is infected with Erbium (or other malware), we strongly advise using an anti-virus to remove it immediately.

Threat Summary:
Name Erbium malware
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Malware-gen), Combo Cleaner (Gen:Variant.Lazy.226254), ESET-NOD32 (Win32/Spy.Agent.QHJ), Kaspersky (HEUR:Trojan-PSW.Win32.Stealer.gen), Microsoft (Trojan:Win32/Wacatac.B!ml), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Stealer-type malware examples

We have analyzed countless stealers; NitroLucaNoMercy, and YTStealer are merely some examples. This malicious software can target a broad range of data, and these programs may have varied abilities. However, regardless of how malware operates - its presence on a system threatens device integrity and user privacy.

How did Erbium infiltrate my computer?

Since Erbium is offered for sale by its developers - how it is proliferated depends on the cyber criminals using it at the time. Malware is typically spread using phishing and social engineering tactics. Virulent files can be archives, executables, Microsoft Office and PDF documents, JavaScript, etc. When a malicious file is executed, run, or otherwise opened - the infection chain is triggered. Malware is frequently presented as or bundled with ordinary software/media.

The most common distribution techniques include: malicious attachments and links present in spam emails and messages, drive-by (stealthy/deceptive) downloads, dubious download sources (e.g., unofficial and freeware websites, P2P sharing networks, etc.), illegal program activation tools ("cracks"), and fake updates.

How to avoid installation of malware?

We strongly recommend exercising caution with incoming mail. The attachments and links found in suspicious/irrelevant emails and messages must not be opened - since that may result in a system infection.

Furthermore, all downloads must be performed from official and verified sources. We advise activating and updating software using tools provided by legitimate developers, as illegal activation tools ("cracks") and fake updaters can contain malware.

It is paramount to have a dependable anti-virus installed and kept updated. Security programs must be used to run regular system scans and to remove detected threats/issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of Erbium stealer malware promoted on hacker forums (GIF):

Erbium stealer promoted online (GIF)

List of applications and browser extensions targeted by Erbium stealer malware;

Browsers:

  • Chromium
  • Gecko

Desktop cryptowallets:

Armory, Atomic, Bitecoin-Core, Bytecoin, Coinomi, Dash-Core, Electron, Electrum, Ethereum, Exodus, Jaxx, Litecoin-Core, Monero-Core, Zcash.

Cryptowallet browser extensions:

Auro Wallet, Binance Chain Wallet, BitClip, BitApp Wallet, Byone, Clover Wallet, Coin98 Wallet, Coinbase Wallet, Cyano Wallet, DAppPlay, EQUAL Wallet, Guarda, GuildWallet, Harmony, Hycon Lite Client, ICONex, iWallet, Jaxx Liberty, KardiaChain, Keplr, KHC, LeafWallet, Liquality Wallet, Math Wallet, MetaMask, MEW CX, Nabox Wallet, Nash Extension, NeoLine, Nifty Wallet, OneKey, Polymesh Wallet, Rabby, Phantom, Ronin Wallet, Saturn Wallet, Station, Steem Keychain, Sollet, Temple, Terra, TezBox, TON Crystal Wallet, TronLink, Wombat, Yoroi, ZilPay.

Messaging software:

  • Discord
  • Telegram

Authentication-related software and password managers:

Trezor Password Manager, Authenticator, Authy, EOS Authenticator, GAuth Authenticator.

Gaming-related software:

  • Steam

FTP (File Transfer Protocol) clients:

  • FileZilla
  • Total Commander

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with Erbium malware, should I format my storage device to get rid of it?

No, Erbium's removal does not require such drastic measures.

What are the biggest issues that Erbium malware can cause?

Erbium is a stealer - a type of malicious program that extracts vulnerable data from devices. Hence, the primary threats posed by Erbium infections include severe privacy issues, financial losses, and identity theft.

What is the purpose of Erbium malware?

Most malicious programs are employed to generate revenue. However, cyber criminals can also use malware to amuse themselves, carry out personal grudges, disrupt processes (e.g., websites, services, companies, institutions, etc.), and even launch politically/geopolitically motivated attacks.

How did Erbium malware infiltrate my computer?

Malware is mainly spread via drive-by downloads, online scams, spam emails and messages, dubious download channels (e.g., freeware and third-party sites, P2P sharing networks, etc.), illegal software activation tools ("cracks"), and fake updates. Furthermore, some malicious programs may be able to self-proliferate through local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and eliminate practically all known malware infections. It is noteworthy that high-end malicious programs typically hide deep within systems - therefore, performing a full system scan is crucial.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Erbium malware QR code
Scan this QR code to have an easy access removal guide of Erbium malware on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.