PWSStealer.1

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PWSStealer.1 infection?

In this article you will locate concerning the meaning of PWSStealer.1 as well as its adverse effect on your computer. Such ransomware are a form of malware that is clarified by on the internet scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, PWSStealer.1 infection will advise its targets to launch funds move for the objective of counteracting the amendments that the Trojan infection has introduced to the victim’s gadget.

PWSStealer.1 Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Executed a process and injected code into it, probably while unpacking;
  • Steals private information from local Internet browsers;
  • Collects information about installed applications;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the papers found on the sufferer’s hard disk — so the victim can no more make use of the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ip-api.comBScope.TrojanRansom.Crypren

PWSStealer.1

The most typical channels whereby PWSStealer.1 Ransomware are infused are:

  • By methods of phishing emails;
  • As a consequence of individual winding up on a source that holds a destructive software;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the target’s PC or protect against the gadget from operating in a proper fashion – while likewise positioning a ransom money note that mentions the demand for the victims to effect the payment for the objective of decrypting the files or recovering the documents system back to the first problem. In most circumstances, the ransom money note will certainly show up when the customer restarts the PC after the system has actually currently been harmed.

PWSStealer.1 distribution networks.

In numerous edges of the globe, PWSStealer.1 grows by jumps and bounds. Nevertheless, the ransom notes and also techniques of extorting the ransom money amount might vary relying on certain neighborhood (local) setups. The ransom notes and tricks of extorting the ransom money amount might vary depending on specific local (local) settings.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software program.

    In certain locations, the Trojans usually wrongfully report having discovered some unlicensed applications made it possible for on the sufferer’s device. The sharp after that requires the customer to pay the ransom.

    Faulty statements concerning illegal content.

    In nations where software program piracy is much less popular, this approach is not as efficient for the cyber fraudulences. Additionally, the PWSStealer.1 popup alert may wrongly claim to be stemming from a law enforcement establishment and will report having located child pornography or other illegal data on the gadget.

    PWSStealer.1 popup alert may falsely claim to be deriving from a legislation enforcement organization as well as will report having located youngster porn or other prohibited information on the device. The alert will similarly include a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 3D4FFBCA
md5: c6253cabecc9d500d56bbb06cad3af39
name: C6253CABECC9D500D56BBB06CAD3AF39.mlw
sha1: 4821a93e9ded9cbfa002d0d3e432e4e8d1815c1e
sha256: 4e08618e817c74f0a37b07dcee38ee2795456e96080c958881c12a4e4f779056
sha512: 2aa03caf33531e030e6410cbbcdc9cdc66712977a34ad50b14be427fa50b3aab18eb438801b36c29504a95252361b8e08ae305858c54e4cf24f03c9f964e7e6b
ssdeep: 24576:ioTk6JWCc52FzmYnENZzePNwRUGCYEAiyeUWtgbOcmoIoD:7J59XnmINwrCY0yeUWtgbOczIU
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Visicom Media Inc. xa9. All rights reserved.
InternalName: Immersed Distributor
FileVersion: 4.2.19.9
CompanyName: Visicom Media Inc.
PrivateBuild: 4.2.19.9
LegalTrademarks: Visicom Media Inc. xa9. All rights reserved.
Comments: Mitre Puts Trenches Gives Ancestor
ProductName: Immersed Distributor
Languages: English
ProductVersion: 4.2.19.9
FileDescription: Mitre Puts Trenches Gives Ancestor
OriginalFilename: Immersed Distributor
Translation: 0x0409 0x04b0

PWSStealer.1 also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.PWSStealer.1
FireEyeGeneric.mg.c6253cabecc9d500
ALYacGen:Variant.PWSStealer.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053c3251 )
BitDefenderGen:Variant.PWSStealer.1
K7GWTrojan ( 0053c3251 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.Zbot.zepy
AlibabaTrojanSpy:Win32/SuspectCRC.5855624a
NANO-AntivirusTrojan.Win32.Zbot.fhrfzp
AegisLabTrojan.Win32.Zbot.4!c
TencentWin32.Trojan-spy.Zbot.Swkj
Ad-AwareGen:Variant.PWSStealer.1
EmsisoftGen:Variant.PWSStealer.1 (B)
ComodoMalware@#1pl4napny9u7j
ZillyaTrojan.Zbot.Win32.206951
TrendMicroTROJ_GEN.R022C0GK120
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataGen:Variant.PWSStealer.1
AviraHEUR/AGEN.1120553
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.PWSStealer.1
ZoneAlarmTrojan-Spy.Win32.Zbot.zepy
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2702835
McAfeeArtemis!C6253CABECC9
VBA32BScope.TrojanRansom.Crypren
MalwarebytesMalware.Heuristic.1003
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.GVVPFBZ
TrendMicro-HouseCallTROJ_GEN.R022C0GK120
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!1SWeU6Fapns
FortinetW32/Generik.GVVPFBZ!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
Cybereasonmalicious.becc9d
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HgIASOUA

How to remove PWSStealer.1 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PWSStealer.1 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PWSStealer.1 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending