FacebookTwitterLinkedIn

Removal instructions for the EasyStealer malware

Also Known As: EasyStealer virus
Type: Trojan
Damage level: Severe

What kind of malware is EasyStealer?

EasyStealer is an information-stealing malware written in the Go programming language. This stealer emerged in July 2023 on a Russian hacker forum; on the 16th, EasyStealer's developers searched for beta testers, and on the 23rd – the first advert was posted. Since then, several variants of EasyStealer have been developed, and further updates are not unlikely.

EasyStealer malware detections on VirusTotal

EasyStealer malware overview

As mentioned in the introduction, there are several versions of EasyStealer. This malware is designed to extract and exfiltrate sensitive information from devices and installed applications.

From Chromium-based browsers, this stealer can obtain browsing histories, Internet cookies, log-in credentials (usernames/passwords), and saved credit card numbers. This malicious program also targets over fifty cryptocurrency wallets, e.g., Armory, Electrum, Ethereum, Exodus, Jaxx, Yandex, Zcash, etc.

EasyStealer boasts customizable file grabber capabilities. In other words, this malware can selectively download victims' files (e.g., based on formats, keywords, etc.).

This stealer also has loader functionalities, i.e., it can download additional malicious programs or components onto devices. Theoretically, loaders can infiltrate just about any type of malware into systems (e.g., trojans, ransomware, cryptominers, etc.). However, in practice, these programs tend to operate within certain specifications or limitations.

It is worth mentioning that malware developers commonly improve upon their software and methodologies. Therefore, potential future iterations of EasyStealer could boast an expanded target list or additional/different functionalities.

In summary, the presence of software like EasyStealer on devices can lead to multiple system infections, serious privacy issues, financial losses, and identity theft.

Threat Summary:
Name EasyStealer virus
Threat Type Trojan, stealer, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Evo-gen [Trj]), Combo Cleaner (Gen:Variant.Jaik.153175), ESET-NOD32 (A Variant Of WinGo/PSW.Agent.DW), Kaspersky (Trojan-PSW.Win32.Stealer.bsro), Microsoft (Trojan:Win32/Lazy.GPC!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Stealer-type malware examples

RDPFewerSapphireStealerWise Remote, and Agniane are just some examples of stealers we have written about recently. Information-stealing malware can target incredibly specific details or a broad range of data. This malicious software is not limited to data theft; it may also have spyware, grabber, keylogger, loader, or other functionalities.

However, regardless of how malware operates – its presence on a system threatens device integrity and user safety. Hence, all threats must be eliminated immediately upon detection.

How did EasyStealer infiltrate my computer?

EasyStealer has been observed being offered for sale on hacker forums. Therefore, how it is distributed depends on the cyber criminals using it.

In general, malware is proliferated by utilizing phishing and social engineering techniques. It is usually disguised as or bundled with ordinary software/media files. They can be archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so on.

Most commonly used distribution methods include: drive-by (stealthy/deceptive) downloads, malicious attachments or links in spam mail (e.g., emails, DMs/PMs, SMSes, etc.), malvertising, online scams, dubious download channels (e.g., freeware and free file-hosting sites, P2P sharing networks, etc.), illegal software activation tools ("cracks"), and fake updates.

Furthermore, some malicious programs can self-spread via local networks and removable storage devices (e.g., USB flash drives, external hard drives, etc.).

How to avoid installation of malware?

It is essential to be careful while browsing since fake and malicious online content usually appears ordinary and harmless. Caution must be extended to incoming emails and other messages. We advise against opening attachments or links found in suspect mail, as they can be infectious.

Additionally, all downloads must be performed from official and verified sources. Another recommendation is to activate and update programs by using legitimate functions/tools, as those acquired from third-parties can contain malware.

It is paramount to have a dependable anti-virus installed and kept updated. This software must be used to run regular system scans and to remove threats and issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Screenshots of EasyStealer's admin panel:

EasyStealer malware admin panel 1 EasyStealer malware admin panel 2 EasyStealer malware admin panel 3 EasyStealer malware admin panel 4

Screenshot of EasyStealer promoted on hacker forums:

EasyStealer malware promoted online

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with EasyStealer malware, should I format my storage device to get rid of it?

Malware removal rarely necessitates formatting.

What are the biggest issues that EasyStealer malware can cause?

The threats associated with an infection depend on the malicious program's capabilities and the cyber criminals' aims. EasyStealer is designed to steal sensitive information, and it may cause additional malware infections. Hence, the presence of this software on a system can result in multiple infections, severe privacy issues, financial losses, and identity theft.

What is the purpose of EasyStealer malware?

Malware is primarily used to generate revenue. Aside from making a profit, cyber criminals can also utilize malicious software to amuse themselves, carry out personal vendettas, disrupt processes (e.g., websites, services, etc.), and launch politically/geopolitically motivated attacks.

How did EasyStealer malware infiltrate my computer?

Malware is mainly proliferated through drive-by downloads, spam emails/messages, untrustworthy download channels (e.g., freeware and third-party sites, P2P sharing networks, etc.), illegal software activation tools ("cracks"), fake updaters, online scams, and malvertising. Some malicious programs can even self-spread via local networks and removable storage devices.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is designed to scan devices and remove threats. It is capable of detecting and eliminating practically all known malware infections. Keep in mind that since sophisticated malicious programs usually hide deep within systems – performing a complete system scan is crucial.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
EasyStealer virus QR code
Scan this QR code to have an easy access removal guide of EasyStealer virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.