Qakbot (Virus Removal Instructions) - May 2020 update

Qakbot Removal Guide

What is Qakbot?

QakBot – relatively old banking malware that resurfaces with new tricks

QakBot malwareQakBot malware is a banking Trojan that targets financial information

QakBot, more known as Qbot, is a Trojan that was first identified by researchers back in 2009[1]. Despite its relatively old release date, cybercriminals behind it are not ready to abandon the project: multiple campaigns strike corporations and businesses[2] all over the world on a regular basis. While malware mainly targets companies, regular consumers are also at risk of being infected with QakBot malware due to multiple attack vectors. In most cases, however, malware is spread via phishing emails that are delivered via botnets (Geodo/Emotet).

Qbot virus can be used for many purposes, although its main goal remains financial information stealing form a web browser. However, newer versions of malware are modular, polymorphic,[3] and evasive. It also possesses worm-like capabilities that allow it to spread laterally inside the organization's network. Qbot worm can also be identified as Win32/Qakbot, W32/QakBot, BKDR_QAKBOT.AF, W32/Akbot, Trojan-PSW.Win32.Qbot.mk, as well as other names.

Name QakBot/Qbot/PinkSlip
Type Trojan
Target Windows computers
Distribution Over the years, malware mainly users malicious phishing emails to deliver the payload to victims. The spam was sent via botnets, such as Emotet
Capabilities
  • Steals information related to web browsing and financial sites
  • Steals credentials
  • Replicates itself via removable media and shared drives (worm)
  • Evades sandbox/virtual machine environments
  • Destroys or disables anti-malware software
Targets Qbot mainly targets businesses and corporations in the US to steal large sums of money. However, latest campaigns were also spotted across Europe, Asia, and South America
Removal Disconnect the impacted machine from the network and then perform a full system scan with powerful security solutions, such as SpyHunter 5Combo Cleaner or Malwarebytes
System fix In case malware leaves the system in bad condition (lag, crashes, errors, etc.), we recommend remediating it with the help of repair software FortectIntego

Already in 2017, when Qbot caused a series of massive Active Directory lockouts in companies[2], researchers already spotted its advanced functionalities – backdoor feature, ability to delete itself in a sandbox/virtual machine environments, capability of destroying or disabling anti-virus defenses (which complicates Qbot removal), and banking credential theft. Without a doubt, the malware is a significant threat to all businesses and organizations worldwide – 2,726 victims were identified at the time.

Over the next few years, Qbot resurfaced in several campaigns, including the one described by Varonis security researchers back in March 2019.[4] It mainly targeted institutions in the US, although victims were also identified across Europe, Asia, and South America. It employed malicious attachments to deliver the Qbot payload, which initially was not identified by any online scanners or anti-phishing technologies.[5]

One of the latest QakBot versions is able to steal the following information:

  • cached credentials
  • cookies and digital certificates
  • HTTP(S) session authentication data
  • FTP and POP3 credentials
  • Keystrokes
  • Network interfaces

Along with another banking trojan Emotet, the activity of Qbot Trojan was spotted in the second half of 2017. As a result, Microsoft published the summary about key operation peculiarities in order to encourage users to be more vigilant and contribute to termination of these cyber issues.

According to their data, the malware still prefers targeting businesses. On the other hand, ordinary users encompass 29% of all targets[6]. At the moment, the malware has been spreading very frequently and widely, however, it is using a different botnet to distribute itself this time.

To remove Qbot from the system, affected machine should be isolated from the connected network immediately. Then, a full system scan should be initiated with the help of powerful anti-malware software (in some cases, Safe Mode with networking should be accessed – we explain how to reach it below). Finally, to remediate the system and fix QakBot virus damage, we recommend using FortectIntego.

QakBot banking trojanQakBot virus is a banking Trojan that is often delivered via Emotet botnet

A chain of massive lockouts

At the beginning of November 2017, enterprises reported Active Directory (AD) lockouts. Active Directory is the Windows service which enables a range of directory-based related services. In other words, it ensures smooth communication between the operating system, its network, and internal processes. Due to its paralysis, employees could not access business servers and assets.

This is due to the complex structure of Qbot malware. Once it gets into a system, it postpones its execution for 15 minutes approximately. This is done to avoid sandboxing. Since it infiltrates in the disguise of .dll file, it corrupts crucial .dll files and the very explorer.exe file responsible for Windows OS processes.

Later on, the malware relaunches ping.exe file six times in a row. This action overwrites the original file. After that, the malware launches the legitimate Windows autoconv.exe command which again overwrites the executable of the virus.

The malware also places its own CurrentVersion\Run[2] in the registry directory which allows Qbot banking Trojan renew its process after each system reboot.

During the process, the malware will also connect to the following domains[2]:

  • projects[.]montgomerytech[.]com
  • [.]abcwd0.seed.fastsecureservers[.]com
  • css.kbaf.myzen[.]co[.]uk

Qakbot banking trojan also communicates with the Command and Control server. Likewise, it can send the collected data there. Unfortunately, the trojan is also capable of corrupting shared networks and drives such as USB flash drive. Due to obtained credentials, Qbot aims to place its copies in devices visible on the same network with the help of Server Message Block (SMB). It can do so manually, receiving the command from a remote Command and Control (C&C) server,[7] or automatically.

After completing the preparatory processes, Qakbot begins its main mission. With the help of Javascript code, the malware is able to identify bank account log-in credentials. The malware also applies its “layers” which help record login credentials and leak other vital personal details.

QakBot virusThough QakBot virus activity is unstable, it remains to be one of the major cyber issues for businesses

Main targets and distribution campaign

QakBot virus mainly prefers spreading via exploit kits. The latter target specific browser or PC vulnerabilities to corrupt the network. Additionally, the infection might lurk hidden in a spam email attachment or disguised as the executable file of some shady application.

The malware exclusively targets companies. IT experts observe that it prefers the technology and pharmaceutical sectors. In order to avoid this menace, enterprises are advised to:

  • installs the current system and software updates as soon as they are released
  • use different malware prevention and elimination utilities
  • educate company employees about virus distribution technique – spam emails

Talking about Trojan distribution generally, these notorious cyber threats are capable of entering the system in various ways. Usually, just like other malware, a Trojan infection is injected into an executable file or another type of document and attached to a spam message which is sent to the victims.

Qakbot removal steps from your Windows computer system

QakBot trojan virusWhile QakBot is relatively old malware, it is constantly being updated by its creators - it includes worm-like capabilities, backdoor function, evasion techniques, and much more

You may need a few more antivirus and virus elimination tools, such as SpyHunter 5Combo Cleaner or Malwarebytes, to cease the activity of this menace and perform the Qakbot removal safely. You need to block the malware from accessing its C&C server. One of the ways to do so is to disconnect the affected computers from the Internet. In addition, you may limit the number of administrator accounts and shares. You should also configure shared folders to “read-only” status.

Another step to remove Qbot virus is to shut down the process of new tasks. You can do so via Group Policy Objects (GPO). Navigate to Computer Config, then go to Windows Settings. Later on, choose Security Settings, File System, Add File. Add these:

  1. %windir%\tasks
  2. %windir%\system32\tasks

For each one, in the configuration dialog box, remove the checkmarks from Full Control, Modify, and Write for both Administrators and System, and click OK.

In the Add Object dialog box, click Replace existing permissions in all subkeys with inheritable permissions and finish the command by clicking OK.

After that, reboot the system in Safe Mode and scan the computer. These steps should assist you in completing QakBot removal.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of Qakbot. Follow these steps

Manual removal using Safe Mode

After completing the necessary preparations, begin QakBot removal. Install the necessary applications to do so. After that, reboot the system into Safe Mode, disconnect the device from the Web and begin the malware elimination process.

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove Qakbot using System Restore

Activate the System Restore feature to disable the virus activity. Use these steps to complete such process if help is needed:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of Qakbot. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that Qakbot removal is performed successfully.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Qakbot and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting malware

Choose a proper web browser and improve your safety with a VPN tool

Online spying has got momentum in recent years and people are getting more and more interested in how to protect their privacy online. One of the basic means to add a layer of security – choose the most private and secure web browser. Although web browsers can't grant full privacy protection and security, some of them are much better at sandboxing, HTTPS upgrading, active content blocking, tracking blocking, phishing protection, and similar privacy-oriented features. However, if you want true anonymity, we suggest you employ a powerful Private Internet Access VPN – it can encrypt all the traffic that comes and goes out of your computer, preventing tracking completely.

 

Lost your files? Use data recovery software

While some files located on any computer are replaceable or useless, others can be extremely valuable. Family photos, work documents, school projects – these are types of files that we don't want to lose. Unfortunately, there are many ways how unexpected data loss can occur: power cuts, Blue Screen of Death errors, hardware failures, crypto-malware attack, or even accidental deletion.

To ensure that all the files remain intact, you should prepare regular data backups. You can choose cloud-based or physical copies you could restore from later in case of a disaster. If your backups were lost as well or you never bothered to prepare any, Data Recovery Pro can be your only hope to retrieve your invaluable files.

About the author
Lucia Danes
Lucia Danes - Virus researcher

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Lucia Danes
About the company Esolutions

References