FacebookTwitterLinkedIn

Removal instructions for the GootBot malware

Also Known As: GootBot virus
Type: Trojan
Damage level: Severe

What kind of malware is GootBot?

GootBot is a new variant of the GootLoader malware. It is used as a lateral movement tool. This malicious program is exceedingly lightweight and has an emphasis on stealth. Essentially, GootBot is implemented in the later stages of extensive attacks, wherein this software moves laterally through a network in order to facilitate further infections.

Based on the business-oriented themes used in the search engine poisoning techniques utilized in GootBot's proliferation, it is evident that this malware targets large entities.

GootBot malware detections on VirusTotal

GootBot malware overview

The observed GootBot infections began with a victim searching a targeted query and being presented with a malicious result. This is intended to lead them to a compromised website disguised as a forum hosting a supposedly related file in an archive. It contains a JavaScript file which triggers the first stage of the infection.

The attack starts with GootLoader, which introduces GootBot into the system. As mentioned in the introduction, GootBot is a tool that allows lateral movement through a network.

This malware utilizes several techniques to avoid detection for as long as possible. It includes obfuscated code and hardcoded C&C (Command and Control) servers. However, GootBot spreads through the network with a multitude of implants, each with a different C&C running on hacked WordPress websites. The idea is to decrease the chances of detection by limiting the discovery of malicious traffic coming from a myriad of sources. The end goal is to reach the domain controller.

Additionally, GootBot engages in data collection, with targeted information including operating system version and architecture, hostname, domain username, domain controller data, IP addresses, running processes, etc.

Much like in the previously observed GootLoader campaigns, the final payload of infections including GootBot in their chains, was noted to be Cobalt Strike, IcedID, SystemBC, or ransomware.

Threats associated with such infections may differ depending on the capabilities of the final malicious payload and the attackers' modus operandi.

Generally, the dangers include decreased system performance or failure, severe privacy issues, data loss, financial losses, and identity theft. However, the threats can be of greater significance when leveraged against high-sensitivity targets (such as those providing essential services).

Threat Summary:
Name GootBot virus
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (JS:Dropper-AAFB [Trj]), Combo Cleaner (Trojan.GenericKD.69583909), ESET-NOD32 (JS/Agent.PVS), Kaspersky (HEUR:Trojan-Downloader.Script.Generic), Microsoft (Trojan:Script/Malgent!MSR), Full List Of Detections (VirusTotal)
Payload Cobalt Strike, IcedID, SystemBC, ransomware-type programs, etc.
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malware in general

Malware is a broad term covering a wide variety of programs designed for malicious purposes. This software can perform incredibly specific tasks or be highly versatile.

However, regardless of how the programs within this classification operate – their presence on a system endangers device integrity and user safety. Therefore, all threats must be eliminated immediately upon detection.

We have researched thousands of malware samples; LPEClient, SIGNBT, StripedFly, GoPIX, Lumar, and BlazeStealer are just some of our latest articles on this topic.

How did GootBot infiltrate my computer?

The known infection chains featuring GootBot originate through malicious sites to which victims are led via poisoned search results. This implementation of SEO poisoning techniques is targeted. The malignant websites are presented as the topmost results when a user enters a business-related search query, such as one centering contracts, legal forms, or the like.

After the malicious result is selected, the victim is redirected to a page presented as a legitimate forum. Therein, a file supposedly relating to the initial search query is hosted. The archive contains a JavaScript file, which triggers GootLoader's infection chain that later includes GootBot, and culminates with a final payload (such as ransomware).

It is noteworthy that both different file formats and methods could be used to proliferate GootBot. Phishing and social engineering tactics are especially prevalent in malware distribution. Malicious software is often disguised as or bundled with ordinary program/media files. Those come in various formats, e.g., archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (PDF, Microsoft Office, Microsoft OneNote, etc.), JavaScript, and so forth.

The most widely used distribution techniques include: malvertising, drive-by (stealthy/deceptive) downloads, malicious attachments/links in spam mail (e.g., emails, DMs/PMs, SMSes, etc.), online scams, dubious download channels (e.g., freeware and third-party sites, Peer-to-Peer sharing networks, etc.), illegal software activation tools ("cracks"), and fake updates.

Some malicious programs can even self-proliferate via local networks and removable storage devices (e.g., USB flash drives, external hard drives, etc.).

How to avoid installation of malware?

It is essential to be vigilant while browsing since fake and malicious online content usually appears genuine and harmless. We advise caution with incoming emails and other messages. Attachments or links found in dubious/irrelevant mail must not be opened, as they can be infectious.

Additionally, all downloads must be performed from official and verified sources. Another recommendation is to activate and update programs by using legitimate functions/tools, as those obtained from third-parties can contain malware.

We must stress the importance of having a reputable anti-virus installed and kept updated. This software must be used to run regular system scans and to remove detected threats. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with GootBot malware, should I format my storage device to get rid of it?

Malware removal seldom necessitates formatting.

What are the biggest issues that GootBot malware can cause?

The dangers posed by an infection depend on the malware's functionalities and the cyber criminals' goals. GootBot is used in extensive attack chains that have been observed culminating in Cobalt Strike, IcedID, SystemBC, and ransomware infections. Hence, the presence of software like GootBot on devices may lead to decreased system performance or failure, data loss, serious privacy issues, financial losses, and identity theft.

What is the purpose of GootBot malware?

Most malware attacks are motivated by financial gain. However, malicious software can also be used to amuse the attackers, carry out personal vendettas, disrupt processes (e.g., sites, services, companies, etc.), and even launch politically/geopolitically motivated attacks.

How did GootBot malware infiltrate my computer?

GootBot has been noted being spread through forum-imitating malicious webpages promoted using targeted SEO poisoning techniques. However, other distribution methods are not unlikely.

The most commonly used techniques include: drive-by downloads, spam emails/messages, online scams, malvertising, untrustworthy download sources (e.g., freeware and free file-hosting sites, P2P sharing networks, etc.), illegal software activation ("cracking") tools, and fake updates. Furthermore, some malicious programs can self-spread via local networks and removable storage devices.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is designed to scan computers and eliminate all manner of threats. It can detect and remove practically all known malware infections. Note that since high-end malicious software usually hides deep within systems – performing a complete system scan is essential.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
GootBot virus QR code
Scan this QR code to have an easy access removal guide of GootBot virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.