FacebookTwitterLinkedIn

Qakbot trojan malware removal instructions

Also Known As: Qbot virus
Type: Trojan
Damage level: Severe

What kind of malware is Qakbot?

Qakbot (also known as Quakbot or Qbot) is a banking trojan designed to steal personal information. Cyber criminals proliferate this virus using spam email campaigns.

These emails are delivered with malicious attachments (Microsoft Office [typically Word] documents) that are presented as various important documents (bills, invoices, and so on). Criminals attempt to trick users into opening these files, which then leads to infiltration of Qakbot. In most cases, spam emails are sent via the Geodo (Emotet) botnet.

Qakbot trojan-spreading MS Excel document

Qakbot malware overview

As mentioned above, Qakbot is a banking trojan and steals credentials of users' bank accounts. These viruses record keystrokes, web browsing activity, saved cookies, logins/passwords, etc. Collected data is saved to a remote server and, therefore, developers gain access to users' accounts. These people aim to generate as much revenue as possible.

Funds in the hijacked accounts are used to carry out direct funds transfers, online purchases, and so on. In addition, bank accounts are often used to confirm people's identities. Note that many people use identical logins/passwords for multiple websites. Therefore, criminals might gain access to users' accounts on social networks, emails, etc.

Therefore, the presence of Qakbot malware can lead to significant financial loss, privacy issues, or even identity theft. Qakbot is often hidden and difficult for regular users to detect.

Therefore, if you have recently opened any attachments received from suspicious/unrecognizable addresses and you suspect that Qakbot (or other malware) has infiltrated your computer, immediately run a full scan using a legitimate anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Qbot virus
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Detection Names Avast (Win32:Trojan-gen), BitDefender (Trojan.GenericKD.41385570), ESET-NOD32 (A Variant Of Win32/Kryptik.GUBA), Kaspersky (Trojan-Banker.Win32.Qbot.eji), Full List (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar malware examples

There are dozens of trojan-type viruses that share similarities with Qakbot including, for example, Adwind, TrickBot, LokiBot, FormBook, and Hancitor.

These viruses are developed by different cyber criminals and, thus, their behavior might also differ slightly: some record information, proliferate other viruses, etc. Note, however, that all pose a direct threat to your privacy and browsing safety. Therefore, eliminating malware such as Qakbot is paramount.

How did Qakbot infiltrate my computer?

As mentioned, Qakbot is proliferated using spam email campaigns. When opened, the malicious attachments request permission to enable macro commands, otherwise the content will supposedly not be opened. Enabling them grants permission for the attachments to run malicious macros.

These commands connect to a remote server and download an executable file, which is placed in the "%TEMP%" folder. The filename typically comprises a few random digits (e.g., "914.exe"). This file then runs and injects malware into the system.

The process copies content from a legitimate Windows Calculator executable ("calc.exe") and overwrites the downloaded executable with the copied content. This is done in an attempt to avoid being detected by anti-virus suites. In fact, the infection cannot occur without the users' involvement - the user must trigger the infection manually by opening the attachment.

At time of research, cyber criminals distributed an MS Word document that did not contain a .doc or .docx extension (users needed to append it manually).

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the internet. Never open any email attachment that seems irrelevant, or if the sender seems suspicious/unrecognizable. Bear in mind that criminals abuse users' curiosity by sending various deceptive messages, such as "you have won a lottery", "you have received a package", etc.

This is called 'phishing'. Do not fall for these messages in which there are no free offers or rewards. These emails are a scam. Furthermore, have a reputable anti-virus/anti-spyware suite installed and running, since these tools can detect and eliminate malware before it does any harm.

The main reasons for computer infections are poor knowledge and careless behavior - key to safety is caution. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Screenshot of a French spam email spreading Quakbot trojan:

French spam email spreading Qakbot trojan

Malicious attachment distributing Qakbot:

Malicious attachment distributing Qakbot

Another rogue document ("Info.57.xls") used to inject Qakbot trojan into the system:

Malicious Excel document used to inject Qakbot trojan

Update 17 June 2020 -  the latest Qakbot/Qbot version is more advanced at avoiding detection and is harder to be researched. It now has a new packing layer that encodes and hides the code from various scanners and signature-based security tools.

Additionally,  the latest version is capable of detecting whether it is being run inside a virtual machine, which helps it to avoid being analyzed by malware researchers.

Screenshot of yet another MS Word document used to spread Qakbot trojan:

Qakbot (Qbot) trojan-spreading MS Word document

Screenshot of yet another malicious MS Word document designed to spread Qakbot trojan:

Qakbot trojan-spreading malicious MS Word document

Update August 27, 2020 - Although Qakbot is an old project already existing for over a decade, it is still being updated and active. Cyber criminals continually add new features to keep up with the most advanced malware infections.

Examples of newly-added features include stealing various data from infected machines, injecting additional malware (such as ransomware), enabling cyber criminals to remotely connect to the infected machine so that bank transactions could be performed using victim's IP address and abusing victim's email accounts (which are accessible through Microsoft Outlook program) to spread malware using existing email threads.

Another example of a malicious MS Word document used to spread Qakbot trojan:

Malicious MS Word document used to spread Qakbot trojan (2020-09-11)

Screenshot of a spam email used to spread Qakbot trojan via attached malicious MS Word document:

Spam email used to spread a malicious MS Word document which injects Qakbot trojan into the system

Text presented within:

Subject: Re: Re: Project status update

Hello,

Read the document and let me know what you think.


Thanks.

****, Thanks for the update. Looking forward to our next roundtable.

Regards,

-

Screenshot of the attached MS Word document:

Malicious MS Word document used to spread Qakbot trojan (2020-09-11) - 2

Yet another spam email used to spread Qakbot trojan:

Spam email used to spread Qakbot trojan

Text presented within:

Subject: "***** - evento atmosferico a impianto solare termico"

Salve,

Leggi il documento e fammi sapere cosa ne pensi.


Grazie

Screenshot of the attached malicious MS Excel document:

Malicious MS Excel document used to injecet Qakbot trojan into the system

Yet another spam email used to spread Qakbot trojan:

Qakbot trojan-spreading spam email (2020-10-08)

Text presented within:

Good day!
Bank check and additional information you'll find via the link lower:


OPEN THE DOCUMENT

One of the malicious documents (MS Excel) is disguised as an alert from Windows Defender Antivirus, claiming that the document is encrypted.

Recipients are asked to decrypt that malicious document by performing Microsoft Office Decryption Core which supposedly can be done by clicking the "Enable Editing" or "Enable Content" button (enabling macros commands). After it is being done, that malicious document executes macros commands designed to install malware.

Screenshot of this malicious MS Excel document used to inject this malware:

Malicious MS Excel document used to inject Qakbot malware (2020-10-08)

Yet another spam email used to spread Qakbot trojan:

Qakbot trojan-spreading spam email (2020-10-13)

Text presented within:

Hello,
Sorry, for my late reply to your question. Attached is the document you need.
Thank you.

Additional examples of malicious MS Excel documents used to spread Qakbot trojan:

Qakbot trojan-injecting MS Excel document Qakbot trojan-spreading MS Excel document (2021-09-21) Qakbot trojan-spreading MS Excel document (2021-11-09) Qakbot trojan-spreading MS Excel document (2022-02-16)

Yet another example of a spam email spreading Qakbot (QBot) trojan via attached HTML document which is designed to download the malware:

Spam email spreading QBot trojan (2022-06-28)

Text presented within:

Dear team,

Attached is the file you requested.

Password is abc123

Much appreciated

Screenshot of the attached malicious HTML document:

HTML document used to spread QBot trojan (2022-06-28)

Screenshots of malicious MS OneNote documents spreading Qakbot trojan:

Qakbot trojan-spreading OneNote document Qakbot trojan-spreading malicious OneNote document (2023-01-14)

Update 16 June 2022 - QBot is now used to distribute the Black Basta ransomware. In these ransomware attacks, cybercriminals disable Windows Defender to evade detection. It is achieved by executing PowerShell commands or creating a GPO that modifies Windows Registry.

The QBot is now distributed by exploiting a Windows zero-day vulnerability (known as Follina). Cybercriminals send emails containing malicious HTML files that download a ZIP file containing IMG files. Those IMG files contain DLL files, shortcut files, and MS Office Word documents. The MS Word document loads an HTML file that exploits the aforementioned Follina vulnerability.

Update February 20, 2023 – threat actors continue to use aggressive spam campaigns to proliferate Qakbot. However, the latest campaigns have diversified in the formats they use to infect devices with this malware. Recent malspam campaigns distributed Qakbot via attached (often archived) Windows Script Files (.WSF) and Microsoft OneNote documents.

Several variants of the latter have been observed: OneNote files embedded with .DLL (Dynamic Link Library), .JSE (JScript Encoded File), and .HTA (HTML Application). Once the content embedded in the malicious OneNote document is clicked – Qakbot's infection process is triggered. More information on these infection chains can be found in an article on Cyble.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with Qakbot malware, should I format my storage device to get rid of it?

No, Qakbot's removal does not necessitate formatting.

What are the biggest issues that Qakbot malware can cause?

Qakbot is primarily a banking malware; hence, it steals information relating to banking and finances. However, some variants of Qakbot are capable of causing chain infections, and have been observed being used to infect systems with ransomware. Therefore, the threats posed by Qakbot include not only severe privacy issues, financial losses, and identity theft, but also permanent data loss.

What is the purpose of Qakbot malware?

Most malware infections are geared towards financial gain for the cyber criminals behind them. However, other reasons for malware attacks include - developers'/attackers' amusement, personal grudges (i.e., targeting specific individuals), process disruption (e.g., website, service, company, etc.), political/geopolitical motivations, and so on.

How did Qakbot malware infiltrate my computer?

Malware is spread using phishing and social engineering techniques. The most common distribution methods include: drive-by (stealthy and deceptive) downloads, unofficial and free file-hosting websites, Peer-to-Peer sharing networks, spam emails/messages, illegal software activation ("cracking") tools, fake updates, and so forth. Some malicious programs can self-proliferate through local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.)

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and eliminate almost all known malware infections. However, it must be stressed that sophisticated malicious software usually hides deep within the system. Therefore, running a complete system scan is crucial.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Qbot virus QR code
Scan this QR code to have an easy access removal guide of Qbot virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.