FacebookTwitterLinkedIn

How to remove the GoBotKR trojan

Also Known As: GoBot2 malware
Type: Trojan
Damage level: Severe

What is GoBotKR?

GoBotKR is high-risk trojan-type infection that entered the scene in May, 2018. It is essentially an updated version of another trojan called GoBot2, which is written in the Go programming language. GoBotKR opens a 'backdoor' for cyber criminals to access and remotely control the infected machine.

Research shows that this malware is distributed using torrent websites and targets mainly South Korean users. The presence of this infection on your system can lead to various issues and, therefore, it should be eliminated immediately.

GoBotKR malware

GoBotKR malware overview

As mentioned above, GoBotKR opens a backdoor, which allows criminals to control the compromised machine. Research shows that cyber criminals mainly use compromised machines for DDoS attacks (by connecting them to a botnet) and to seed torrents and proliferate this malware even further.

GoBotKR targets mainly South Korean users (80% of detections were located in South Korea). Additionally, most of the malicious executables are disguised as Korean TV shows/movies and, in some cases, games, which are proliferated using Korean torrent websites. GoBotKR uses various evasion techniques to ensure successful infiltration.

The torrent usually comprises three files: 1) a malicious executable, which is usually in the .PMA [archive] or .DLL format; 2) a .LNK file, which has identical name to the game executable/video file, and; 3) a torrent content file. The torrent's structure (or rather file placement) is important.

The initial directory contains the aforementioned malicious executable, .LNK file, and a directory (which is usually hidden). If the user manages to navigate to the hidden directory and open the video/game from there, nothing will happen, however, many users do not pay enough attention and end up opening the .LNK file (which, as mentioned above, is disguised as the movie/game itself).

The .LNK file then automatically runs the disguised executable and infects the system. Additionally, the .LNK file opens the video or game as well, simply a measure to prevent the user from becoming suspicious. Following infiltration, GoBotKR takes a number of actions.

Firstly, it checks various system information (IP address, CPU/GPU model, network configuration, etc.) and sends it to a remote Command & Control (C&C) server. This is to determine for which DDoS attacks each machine should be used. Furthermore, GoBotKR checks the list of running processes and searches for those included in its blacklist.

These processes belong to various anti-virus/anti-spyware suites and, if at least one is detected, GoBotKR immediately terminates and deletes itself. If the machine's IP address suggests that it belongs to one of the organizations (e.g., Kaspersky, ESET-NOD32, etc.) in GoBotKR's blacklist, it again terminates/deletes itself.

In addition, GoBotKR runs two processes. The second process (a so-called "watchdog") simply monitors the first (which operates as malware) and ensures that it will run. If the first process is terminated, the watchdog immediately relaunches it. GoBotKR's behavior clearly indicates that it is dangerous malware and a threat to the system.

Although its main purpose is to connect infected machines to a botnet and to seed torrents, it is also capable of performing a number of other malicious actions, such as accessing various URLs, modifying browser options, executing files/commands/scripts, enabling and disabling Windows Task Manager/Command Prompt/Registry editors, and many others (full list below).

Therefore, its presence can be fatal to the system. Cyber criminals can inject computers with additional high-risk viruses, such as ransomware or data-stealing trojans. Ransomware infections compromise stored files (typically, by encryption) to blackmail victims by offering paid recovery (in most cases, it is impossible to manually restore data).

Data-stealing trojans usually target banks, social networks, email, and other personal accounts. They steal victims' contacts, logins/passwords, and other sensitive data, and store it on a remote server. Cyber criminals later use the information to generate revenue (via money transfers, online purchases, etc.).

Therefore, the presence of ransomware and trojan infections can lead to significant financial/data losses, identity theft, and various other issues. Furthermore, the user might be unaware that the system is connected to a botnet. The malicious processes are concealed, and it is virtually impossible to detect their presence without carefully studying the system.

When performing a DDoS attack, however, system performance should diminish significantly. Criminals essentially use infected machines to send queries to remote servers/websites to force them to crash.

The infected machine's resources (especially the network) is highly loaded, thus rendering it less efficient when performing other tasks. Therefore, the performance of a machine that is connected to a botnet significantly diminishes.

Threat Summary:
Name GoBot2 malware
Threat Type Trojan, Backdoor, Botnet, Spyware
Detection Names Avast (Win64:Trojan-gen), BitDefender (Trojan.GenericKD.41004506), ESET-NOD32 (A Variant Of Win64/GoBot2.F), McAfee (Artemis!EAD0547AD299), Full List (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar malware examples

There are dozens of trojan-type infections that share similarities with GoBotKR. The list of examples includes (but is not limited to) Qakbot, DanaBot, Emotet, Hancitor, FormBook, and TrickBot.

The behavior of these infections might differ slightly, however, all pose a significant threat to users' privacy and computer safety. For this reason, trojan-type infections such as GoBotKR should be eliminated immediately.

How did GoBotKR infiltrate my computer?

GoBotKR is promoted using various Korean websites. Using peer-to-peer (P2P networks) to proliferate malware is a common method. Criminals present malicious executables as legitimate software, thereby tricking users into manual download/installation of malware.

The same applies to other unofficial software download sources, such as freeware download websites, free file hosting sites, and similar. Trojan infections are also proliferated using spam email campaigns, other trojans (chain infections), and fake software updaters and 'cracks'.

Spam campaigns allow cyber criminals to send hundreds of thousands of deceptive emails containing malicious attachments (links/files) and deceptive messages encouraging recipients to open them. It is also likely for these attachments will be presented as 'important documents' - in this way, criminals attempt to give the impression of legitimacy and increase the chance of tricking recipients.

Trojans stealthily infiltrate computers to inject additional malware. Fake updaters infect computers by exploiting outdated software bugs/flaws or simply downloading and installing malware rather than updates. Finally, fake cracks infect computers rather than granting access to paid software features.

How to avoid installation of malware?

The main reasons for computer infections are poor knowledge of these threats and careless behavior. Caution is the key to safety. Therefore, pay attention when browsing the Internet and downloading, installing, and updating software. Handle email attachments with care. If the file/link is irrelevant or the sender seems suspicious, do not open anything.

Download programs from official sources only, preferably using direct download links. Keep installed applications and operating systems up-to-date, however, use only implemented functions or tools provided by the official developer. Software piracy is a cyber crime and the risk of infection is extremely high.

Therefore, cracking installed applications should never be considered. Have a reputable anti-virus/anti-spyware suite installed and running at all times.

This software detects and eliminate malware before the system is harmed. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

List of GoBotKr malware features:

  • Access an URL address
  • Change Internet Explorer homepage option
  • Change desktop wallpaper
  • Enable and disable Windows Command Prompt
  • Enable and disable Windows Task Manager
  • Enable and disable Windows registry editors
  • Execute a DDoS attack on a specified target
  • Execute files/commands/scripts
  • Hide a process window
  • Inject itself to connected removable devices, and setup a AutoRun function
  • Inject itself to public folders of cloud storage services (OneDrive, Dropbox, Google Drive)
  • Log off/shut down/reboot the system
  • Modify Windows Firewall options and hosts file, open a port
  • Run a reverse proxy server
  • Run an HTTP server
  • Seed torrents
  • Terminate a process
  • Update/terminate/uninstall itself

List of anti-virus process names (substrings) checked by GoBotKR malware:

  • 360 (360 Total Security)
  • Avast  (Avast)
  • Avira (Avira)
  • BitDefender (BitDefender)
  • ByteFence (ByteFence)
  • Ksde (Kaspersky)
  • McUICnt (McAfee)
  • RwVnSvc (AhnLab Anti-Ransomware Tool)
  • V3Clinic (AhnLab, V3 Internet Security)
  • V3Lite (AhnLab, V3 Internet Security)
  • avp (Kaspersky)
  • kavsvc (Kaspersky)
  • kwsprotect (Kingsoft Internet Security)
  • kxe (Kingsoft Antivirus)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1 Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup. Click the "Restart now" button.

Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application click "Options" at the top and uncheck the "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with GoBotKR malware, should I format my storage device to get rid of it?

Malware removal rarely requires formatting.

What are the biggest issues that GoBotKR malware can cause?

The threats associated with an infection depend on the malware's capabilities and the cyber criminals' goals. GoBotKR is a highly versatile malicious program. It can open a "backdoor" to systems in order to cause further infection (i.e., download/install trojans, ransomware, etc.), add devices to botnets, carry out DDoS attacks, execute various commands, and so on

Generally, high-risk malware can cause multiple system infections, decreased system performance or failure, data loss, severe privacy issues, financial losses, and identity theft.

What is the purpose of GoBotKR malware?

Malware is most commonly used to generate revenue. However, malicious software can also be utilized to amuse cyber criminals, carry out personal grudges, disrupt processes (e.g., sites, services, companies, etc.), and launch attacks for political/geopolitical reasons.

How did GoBotKR malware infiltrate my computer?

Malware is predominantly spread via untrustworthy download sources (e.g., freeware and free file-hosting websites, P2P sharing networks, etc.), drive-by downloads, spam emails/messages, online scams, malvertising, pirated content, illegal program activation tools ("cracks"), and fake updates. What is more, some malicious programs can self-proliferate through local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and remove almost all known malware infections. It must be stressed that since sophisticated malicious programs usually hide deep within systems – performing a full system scan is paramount.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
GoBot2 malware QR code
Scan this QR code to have an easy access removal guide of GoBot2 malware on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.