FacebookTwitterLinkedIn

How to eliminate StrelaStealer malware from the operating system

Also Known As: StrelaStealer virus
Type: Trojan
Damage level: Severe

What is StrelaStealer?

StrelaStealer, as its name implies, is a stealer-type malware. This malicious program specifically targets email account log-in credentials. StrelaStealer was first discovered by DCSO CyTec's researchers in November of 2022. Their findings revealed that this malicious program was distributed using spam mail targeting Spanish-speaking users.

StrelaStealer malware detections on VirusTotal (DLL)

StrelaStealer malware overview

As mentioned in the introduction, StrelaStealer seeks to extract email account log-in credentials. At the time of writing, this program targets Microsoft Outlook and Mozilla Thunderbird email clients.

Following successful infiltration, StrelaStealer searches for "logins.json" (account/password) and "key4.db" (password database) within the "%APPDATA%\Thunderbird\Profiles\" directory - by doing so, it can acquire the credentials for Thunderbird.

Alternatively, if Outlook credentials are targeted - StrelaStealer seeks out the Windows Registry from where it can retrieve the program's key and "IMAP User", "IMAP Server", as well as the "IMAP Password" values. Since the latter is kept in an encrypted form, the malicious program employs the Windows CryptUnprotectData feature to decrypt it prior to exfiltration.

Cyber criminals are particularly interested in email accounts. Not only can these platforms contain highly sensitive data, but they can also serve as a gateway to the content registered through the emails. In other words, via a stolen email - criminals may gain access to connected accounts, platforms, services, and other content.

The unauthorized access can be variously misused for profit. For example, by assuming the identity of a social account's owner (e.g., email, social networking, social media, etc.) - cyber criminals can ask the contacts/friends/followers for loans or donations. Social platforms can also be used to proliferate malware by sharing malicious files/links in posts or via private/direct messages.

Furthermore, finance-related accounts such as those of online banking, money transferring, e-commerce, cryptocurrency wallets, and similar - can be used to make fraudulent transactions or online purchases.

To summarize, StrelaStealer infections can result in severe privacy issues, financial losses, and identity theft.

If you suspect that your device is infected with this or other malware - we strongly recommend using an anti-virus to eliminate it without delay.

Threat Summary:
Name StrelaStealer virus
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names (DLL - x.html) Avast (Win32:MalwareX-gen [Trj]), ESET-NOD32 (A Variant Of Win32/Agent.AEUV), Kaspersky (HEUR:Trojan-Spy.Win32.Agent.gen), McAfee (Artemis!57EC0F7CF124), Microsoft (Trojan:Win32/Woreflint.A!cl), Full List Of Detections (VirusTotal)
Detection Names (ISO) Avast (Win32:MalwareX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.63505394), ESET-NOD32 (A Variant Of Win32/Agent.AEUV), Kaspersky (HEUR:Trojan-Spy.Win32.Agent.gen), Microsoft (Trojan:Win32/Leonem), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Stealer-type malware examples

We have analyzed dozens of stealer-type programs; MedusaDucktailCovalentStealerIcarus - are just a few of our latest finds. This software can target a broad or an especially narrow range of data. How the information is used - likewise varies based on the type of data obtained and the attackers' aims.

However, regardless of how malware operates - its presence on a system endangers device and user safety. Therefore, it is paramount to remove threats immediately upon detection.

How did StrelaStealer infiltrate my computer?

StrelaStealer has been observed being actively distributed via email spam campaigns. These letters contain infectious attachments carrying the malware in question. Two distinct modes of infection were noted. The attachments are typically ISO format files that have varied contents.

In one instance, it is an executable titled "msinfo32.exe" (note that the name may vary, and this applies to the rest of the filenames provided in this section). The executable side-loads the bundled malware via DLL order hijacking.

The other cases involve ISO files containing HTML and LNK files ("x.html" and "Factura.lnk"). The former is a polyglot file - a multi-format file. The LNK file executes the HTML file twice, firstly as a DLL (which has StrelaStealer embedded) and secondly - as an HTML that displays a fake document on the default browser (screenshot below). This tactic minimizes user suspicion, thus aiding StrelaStealer to evade immediate detection.

However, it is possible that this malware is spread using other methods as well. Generally, malware is proliferated by employing phishing and social engineering tactics. It can arrive in various formats, e.g., executables (.exe, .run, etc.), archives (RAR, ZIP, etc.), Microsoft Office and PDF documents, JavaScript, etc. Once an infectious file is executed, run, or otherwise opened - the infection process is initiated.

The most commonly used distribution techniques include: malicious attachments and links in spam mail, drive-by (stealthy/deceptive) downloads, malvertising, online scams, dubious download channels (e.g., unofficial and freeware sites, P2P sharing networks, etc.), illegal program activation tools ("cracks"), and fake updates.

How to avoid installation of malware?

We highly recommend being cautious with incoming emails, PMs/DMs, and other messages. The attachments and links found in suspect/irrelevant mail must not be opened, as they can be malicious and cause infections.

Furthermore, all downloads must be performed from official and verified channels. We advise activating and updating software using functions/tools provided by legitimate developers, as illegal activation ("cracking") tools and third-party updaters may contain malware.

Another recommendation is to be vigilant when browsing since fraudulent and dangerous online content typically appears ordinary and harmless.

We must stress the importance of having a reputable anti-virus installed and updated. Security programs must be used to run regular system scans and to remove threats and issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Screenshot of StrelaStealer's ISO file and its contents:

StrelaStealer malware ISO file contents

Screenshot of the decoy file displayed by StrelaStealer:

StrelaStealer malware displayed decoy document

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with StrelaStealer malware, should I format my storage device to get rid of it?

No, StrelaStealer's removal does not require formatting.

What are the biggest issues that StrelaStealer malware can cause?

The threats posed by a malicious program rely on its abilities and the cyber criminals' goals. StrelaStealer is designed to steal email account log-in credentials. In addition to losing their email accounts, victims can also experience severe privacy issues, financial losses, identity theft, and other serious problems.

What is the purpose of StrelaStealer malware?

Regardless of how they operate, most malicious programs are used to generate revenue. However, this software can also be employed to disrupt processes such as those associated with websites, services, companies, organizations, etc. Aside from profit, malware attacks can be motivated by personal grudges and political/geopolitical reasons.

How did StrelaStealer malware infiltrate my computer?

StrelaStealer has been observed being proliferated in the form of malicious attachments in spam emails. However, other distribution methods are likely. In general, malware is widely spread via drive-by downloads, online scams, malvertising, untrustworthy download sources (e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc.), illegal software activation tools ("cracks"), and fake updates. What is more, some malicious programs can self-proliferate through local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is designed to detect and eliminate threats. It is capable of removing practically all known malware infections. However, it must be mentioned that running a complete system scan is essential - since sophisticated malicious software tends to hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
StrelaStealer virus QR code
Scan this QR code to have an easy access removal guide of StrelaStealer virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.