FacebookTwitterLinkedIn

How to eliminate PSWSTEALER malware from the operating system

Also Known As: PSWSTEALER virus
Type: Trojan
Damage level: Severe

What kind of malware is PSWSTEALER?

PSWSTEALER is the name of a stealer-type malware. It is designed to extract and exfiltrate sensitive information from systems and installed applications. Stealers can target a wide variety of data and are considered to be significant threats to user privacy/safety.

PSWSTEALER malware detections on VirusTotal

PSWSTEALER malware overview

PSWSTEALER is a stealer, and as the classification implies – it operates by stealing information from devices. This malicious program can download files from the desktop, specifically the following formats – .txt, .doc, .xls, .xlsx, .jpg, .png, .db, .maFile, and .rdp.

PSWSTEALER can also extract data from certain applications (full list below). It can obtain information from Google Chrome, Mozilla Firefox, and Opera. Typically, malware targets the following information from browsers: browsing and search engine histories, Internet cookies, auto-fills, stored log-in credentials (usernames/passwords), personally identifiable details, saved credit card numbers, and so on.

This stealer can acquire information from the Telegram and Discord messengers as well. Additionally, PSWSTEALER aims to steal over twenty cryptocurrency wallets and the funds stored therein.

It is pertinent to mention that malware developers commonly improve upon their creations; therefore, potential future versions of PSWSTEALER could target a broader range of data or have additional/different capabilities.

To summarize, the presence of software like PSWSTEALER on devices can result in system infections, severe privacy issues, financial losses, and identity theft.

If you believe that your device is already infected with PSWSTEALER (or other malware) – perform a complete system scan with an anti-virus and remove the threats without delay.

Threat Summary:
Name PSWSTEALER virus
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Trojan-gen), Combo Cleaner (Trojan.GenericKD.66060654), ESET-NOD32 (A Variant Of MSIL/GenKryptik_AGen.TF), Kaspersky (HEUR:Trojan.MSIL.Injuke.gen), Microsoft (Trojan:Win32/Casdet!rfn), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Stealer-type malware examples

We have analyzed thousands of malware samples; DynamicZarazaHookSpoofer, and RootFinder are merely a couple of our latest articles on stealers.

Malicious software designed to steal data can target highly specific details or an especially broad range of information. Furthermore, malware can have a variety of functionalities, which can be in different combinations. However, regardless of how malware operates – its presence on a system endangers device integrity and user safety. Therefore, all threats must be eliminated immediately upon detection.

How did PSWSTEALER infiltrate my computer?

PSWSTEALER is sold on hacker forums; hence, the methods implemented to proliferate this stealer – depend on the cyber criminals using it at the time.

Generally, malware is spread by employing phishing and social engineering tactics. Malicious software is typically disguised as or bundled with regular programs/media.

Virulent files can be documents (e.g., PDF, Microsoft Office, Microsoft OneNote, etc.), executables (e.g., .exe, .run, etc.), archives (e.g., RAR, ZIP, etc.), JavaScript, and so on. When a malicious file is executed, run, or otherwise opened – the infection chain is triggered.

Malware is primarily distributed through drive-by (stealthy/deceptive) downloads, dubious download channels (e.g., freeware and third-party websites, P2P sharing networks, etc.), online scams, malicious attachments/links in spam emails and messages, malvertising, illegal program activation ("cracking") tools, and fake updates.

Furthermore, some malicious programs can self-spread via local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

How to avoid installation of malware?

We strongly recommend downloading only from official and trustworthy sources. It is just as important to activate and update software using functions/tools provided by legitimate developers, as those obtained from third-parties may contain malware.

Another recommendation is to be cautious while browsing since fake and malicious content usually appears harmless. We advise being careful with incoming emails and messages as well. The attachments or links found in suspicious/irrelevant mail must not be opened, as they can be infectious.

We must stress the importance of having a reputable anti-virus installed and kept up-to-date. Security programs must be used to run regular system scans and to remove threats/issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

List of browsers targeted by PSWSTEALER malware:

  • Google Chrome
  • Mozilla Firefox
  • Opera

List of targeted messaging software:

  • Telegram
  • Discord

List of targeted cryptocurrency wallets:

  • Armory
  • Atomic Wallet
  • BinanceChain
  • BitAppWallet
  • BraveWallet
  • Bytecoin
  • Coinbase
  • Coinomi
  • Electrum
  • Equal Wallet
  • Ethereum
  • Exodus
  • Guarda
  • Guard Wallet
  • iWallet
  • Jaxx
  • MathWallet
  • Meta Mask
  • Nifty Wallet
  • Tronlink
  • Wombat
  • Zcash

Appearance of PSWSTEALER malware sold on a hacker forum (GIF):

PSWSTEALER malware promoted online (GIF)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with PSWSTEALER malware, should I format my storage device to get rid of it?

No, PSWSTEALER's removal does not require formatting.

What are the biggest issues that PSWSTEALER malware can cause?

The threats posed by malware depend on the program's functionalities and the cyber criminals' goals. PSWSTEALER is an information-stealing malware. In general, the presence of stealers on devices can result in severe privacy issues, financial losses, and identity theft.

What is the purpose of PSWSTEALER malware?

Malware is usually used to generate revenue for the attackers. However, cyber criminals may also use this software to amuse themselves, carry out personal vendettas, disrupt processes (e.g., websites, services, companies, etc.), and even launch politically/geopolitically motivated attacks.

How did PSWSTEALER malware infiltrate my computer?

Malware is mainly distributed through drive-by downloads, online scams, malvertising, spam emails/messages, untrustworthy download sources (e.g., unofficial and freeware sites, P2P sharing networks, etc.), illegal program activation tools ("cracks"), and fake updates. What is more, some malicious programs are capable of self-proliferating via local networks and removable storage devices.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and remove all manner of threats. It is capable of eliminating nearly all known malware infections. Keep in mind that since high-end malicious programs typically hide deep within systems – running a complete system scan is essential.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
PSWSTEALER virus QR code
Scan this QR code to have an easy access removal guide of PSWSTEALER virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.