FacebookTwitterLinkedIn

How to uninstall the HabitsRAT malware from the infected machine?

Also Known As: HabitsRAT remote access trojan
Type: Trojan
Damage level: Severe

What is HabitsRAT?

A remote administration Trojan (RAT) is a malicious software that gives the attackers the ability to access and control infected devices remotely. It is known that most cybercriminals use RATs to steal sensitive information, files and (or) distribute other malware.

Research shows that HabitsRAT is the name of a RAT written in Go programming language. Cybercriminals can use this malware to attack both Windows and Linux users. Although, HabitsRAT may be compatible with other operating systems in the future.

HabitsRAT malware

It is known that there are at least two versions of the HabitsRAT so far. The only main difference between the older and newer versions is that the newer version uses multiple addresses to communicate through the Command and Control (C2) server and different C2 public keys to encrypt and authenticate the commands received from the server.

As mentioned in the first paragraph, most cybercriminals use RATs to steal personal information, files, install additional malware. It depends on the capabilities of the RAT installed on the machine. Usually, cybercriminals target information such as credit card details (like the credit card number, cardholder name, expiration date, security code/CVV), social security numbers, login credentials (usernames, email addresses, passwords), bank account number, name, surname, telephone number, etc.

They attempt to obtain information that could be used to steal identities, personal accounts (e.g., email, social media, banking accounts), make fraudulent purchases, transactions, deliver malware (e.g., send malspam using stolen email accounts). It is common that cybercriminals steal information so they could sell it to third parties (to other cybercriminals).

It is worthwhile to mention that RATs often gather data by logging keystrokes (recording pressed keys). It is also common that cybercriminals use installed RATs to install additional malware, for example, ransomware.

Ransomware is a type of malware that encrypts files and keeps them inaccessible unless victims decrypt them with a specific decryption tool. As a rule, it is impossible to decrypt files without tools that only the attackers can provide.

Also, cybercriminals may use RATs to install cryptocurrency miners or other unwanted software. It is noteworthy that a great number of remote administration trojans can access the microphone, webcam, capture screenshots, manage (e.g., delete, move, rename, copy) files, run commands via Command Prompt and (or) PowerShell and perform other actions.

Either way, victims who have a RAT like HabitsRAT installed on their computers should uninstall it immediately.

Threat Summary:
Name HabitsRAT remote access trojan
Threat Type Remote Administration Trojan, spyware.
Detection Names Avast (Win64:Trojan-gen), BitDefender (Trojan.GenericKD.46016584), ESET-NOD32 (A Variant Of WinGo/Agent.AJ), Kaspersky (Trojan.Win64.Agent.qwhwlu), Microsoft (Trojan:Win32/Tiggre!rfn), Full List (VirusTotal)
Symptoms Remote Access Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, data loss, installation of additional malware
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

In conclusion, a RAT is a type of malware that cybercriminals use to access and control infected computers remotely (via C2 server). In most cases, users who unknowingly install malware of this type on their computers become victims of identity theft, lose files, money, cannot access personal accounts, and (or) encounter other serious problems.

It is common that installed RATs are running in the background, silently, without raising any suspicion. Therefore, victims often are not aware that their computer has a RAT installed on it until they notice unauthorized transactions, cannot log into their accounts, etc.

More examples of RATs are AndroRAT, Spectre, and DarkCrystal. It is important to know that there are legitimate remote administration tools. However, they can be used by cybercriminals for malicious purposes as well.

How did HabitsRAT infiltrate my computer?

It is common that cybercriminals distribute malware via malspam (malicious spam), untrustworthy channels for downloading files, programs, unofficial software activation ('cracking') tools, and fake updaters. In the first case, cybercriminals deliver malware via email attachments or download links (websites) for malicious files.

Most of the times, they send emails that look like official letters and contain some important documents. Their main purpose is to trick recipients into opening some malicious Microsoft Office document, executable file (like .exe), ZIP, RAR or another archive file, JavaScript files, PDF document, or another malicious file.

Downloads from questionable, untrustworthy sources can be used to distribute malware too. Usually, it is files that look like legitimate, regular files.

In order to trick users into downloading them, cybercriminals use Peer-to-Peer networks (e.g., torrent clients, eMule), third-party downloaders, free file hosting websites, freeware download pages, unofficial websites. Users install malware on their computers after opening/executing those files. Unofficial software activation tools are also known as 'cracking'.

These tools are supposed to illegally activate software for users without having to pay for it. However, it is common that these tools are provided by cybercriminals who bundle them with malware.

Therefore, users who try to activate software with 'cracking' tools often end up having their computers infected. Fake software updaters infect operating systems either by installing malicious software instead of updating or fixing the installed one or by exploiting bugs and flaws of outdated software.

How to avoid installation of malware?

Installed software should not be activated or updated and activated with unofficial, third-party tools. Very often, those tools are designed to install malware (they do not activate or update software).

Another problem with third-party activation tools is that it is illegal to use them to activate licensed software. Installed software has to be updated and activated (if necessary) with tool, functions that the official developers provide.

Furthermore, website links and files (attachments) in received irrelevant emails should not be opened. The same applies to files, links in emails sent from unknown, suspicious addresses.

It is because emails of this kind tend to be used to deliver malware. Files and programs should be downloaded from official pages and via direct links only. Unofficial websites, third-party downloaders (and installers), free file hosting eb pages, and so on are commonly used as channels to distribute malware (malicious files).

The operating system should be scanned for threats regularly and it should be done using reputable antivirus or anti-spyware software. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK.

During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu".

Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard.

In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names.

At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer.

Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills.

If you do not have these skills, leave malware removal to antivirus and anti-malware programs. These steps might not work with advanced malware infections.

As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
HabitsRAT remote access trojan QR code
Scan this QR code to have an easy access removal guide of HabitsRAT remote access trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.