FacebookTwitterLinkedIn

How to remove Bobik malware from the operating system

Also Known As: Bobik RAT (Remote Access Trojan)
Type: Trojan
Damage level: Severe

What is Bobik?

Bobik is a piece of malicious software classified as a RAT (Remote Access Trojan). These trojans are designed to enable remote access/control over infected machines. Bobik can perform various malicious activities, which include - causing chain infections, stealing data, and adding compromised devices into a botnet to launch DDoS attacks.

This malware has been actively used in geopolitically-motivated assaults against Ukraine and its allies. Bobik-enabled DDoS attacks are cybercrime elements in the Ukrainian war.

This activity has been linked with a little-known pro-Russian hacker group called NoName057(16); further verified by the evidence gathered by Avast's researchers - such as the group's bragging on Telegram coinciding with Bobik's DDoS attacks. However, Avast has also estimated that this hacker group's success rates range from 20-40%.

Bobik malware detections on VirusTotal

Bobik malware overview

Bobik is a Remote Access Trojan (RAT) - a type of malware that allows attackers to remotely access and control infected systems. RATs are typically multifunctional programs, which can cause a wide variety of damage depending on the cyber criminals' aims.

Bobik has spyware capabilities - downloading files, gathering system/user data, and keylogging (keystroke recording). This program can also manage and terminate running processes.

Since Bobik can upload and execute files, it is capable of causing chain infections. In other words, this RAT can download/install additional malware. Theoretically, such an ability can be used to introduce just about any type of malicious software into a compromised system (e.g., trojans, ransomware, cryptominers, etc.); however, it is worth noting that there often are certain limitations to what payloads can be successfully injected.

Bobik can also launch DDoS (Distributed Denial-of-Service) attacks. Basically, these attacks involve sending a large number of requests (submitted by botnets) to disrupt a service. When DDoS attacks are deployed, legitimate requests can be lost, or the service itself (e.g., website, device, network, etc.) can crash under the strain.

This malicious activity can be especially harmful, as it can take down a vital service (e.g., health, finance, energy, education, or other sectors) and make it unavailable for crucial minutes, weeks, and even longer.

Devices added to a botnet used to realize such attacks can experience decreased system performance and even failure. RAT infections can result in data loss, severe privacy issues, financial losses, and identity theft.

Bobik used in attacks against Ukraine and allies

Bobik has been used in multiple attacks against various sectors in Ukraine and the countries supporting and surrounding it. This cybercrime is linked to the pro-Russian group named NoName057(16). At the time of writing, this hacker group has exclusively dealt DDoS attacks.

DDoS-related activity relies on botnets. Researchers at Avast have verified numbers within the hundreds but (considering the amount necessary) are likely compromised of infected machines within the thousands. Great numbers of bots (victimized devices) are located in Brazil, India, and Southeast Asia.

In most of the analyzed attacks, Bobik's infection chain began with the RedLine Stealer. This malware dropped Bobik, which in turn introduced the DDoS module that subsequently contacted the Command and Control (C&C) server to obtain the target list.

Avast has compiled a comprehensive, chronological report of all Bobik's DDoS attacks. To overview the contents: the attacks were deployed against websites of the following Ukrainian sectors - government, military, weapons suppliers, banks and financial institutions, energy (electricity, gas), transportation (railways, bus services), news outlets, postal services, education (schools, universities), and so on.

Bobik targeted multinational corporations that have expressed support to Ukraine as well, including G4S, GKN Ltd, and Verizon Communications.

Attacked Polish websites include these sectors - government (presidential office, Sejm, airspace, cyberspace, etc.), military (national defense, armament manufacture), justice/law (regional and district courts), airports, and so forth.

Lithuanian websites - government (national defense, culture, education, science, and other ministries), banks and financial institutions, transportation (airports, railways, bus services), and other sectors.

Latvia experienced attacks targeting its financial sector. Additionally, Estonia's Central Bank, transport sector (airports, sea travel), and largest online news portal were targeted.

Attacks were also leveraged against Finnish governmental institutions and police. Norwegian financial institutions, as well as transport and postal service sites were attacked. The website of Denmark's largest bank also experienced Bobik-enabled attacks.

Threat Summary:
Name Bobik RAT (Remote Access Trojan)
Threat Type RAT (Remote Access Trojan), Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:SpywareX-gen [Trj]), Combo Cleaner (IL:Trojan.MSILMamut.2485), ESET-NOD32 (A Variant Of MSIL/Small.GW), Kaspersky (HEUR:Trojan-Spy.MSIL.Bobik.gen), Microsoft ( Trojan:MSIL/WizzMonetize.LML!MTB), Full List Of Detections (VirusTotal)
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar malware examples

We have analyzed thousands of malware samples; AuroraEternityNetDookaBorat - are some examples of programs capable of launching DDoS attacks, while WhisperGateCobalt StrikeCONTIHermeticWiperVote2024CaddyWiper, Pterodo - are those that have been used in or linked with geopolitical attacks against Ukraine.

How did Bobik infiltrate my computer?

Malware is distributed using phishing and social engineering techniques. Malicious software is usually disguised as or bundled with ordinary content. Infectious files can be executables (.exe, .run, etc.), archives (ZIP, RAR, etc.), Microsoft Office and PDF documents, JavaScript, and so on. After a malicious file is executed, run, or otherwise opened - the infection process is triggered.

The most widely-used proliferation methods include: malicious attachments/links in spam emails and messages, drive-by (stealthy/deceptive) downloads, online scams, dubious download sources (e.g., freeware and third-party websites, Peer-to-Peer sharing networks, etc.), illegal program activation tools ("cracks"), fake updates, and malvertising.

How to avoid installation of malware?

We highly recommend exercising caution with incoming mail. The attachments and links found in suspicious/irrelevant emails - must not be opened since that can result in a system infection. Additionally, it is essential to be vigilant when browsing since fake and malicious material usually appears legitimate.

We advise downloading only from official and verified sources. It is just as important to activate and update software by using genuine tools, as illegal activation ("cracking") tools and fake updates may contain malware.

It is paramount to have a reputable anti-virus installed and kept up-to-date. Security programs must be used to run regular system scans and remove detected threats. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with Bobik malware, should I format my storage device to get rid of it?

No, Bobik's removal does not necessitate formatting.

What are the biggest issues that Bobik malware can cause?

The threats posed by a malicious program depend on its abilities and the cyber criminals' modus operandi. Bobik is a RAT - malware capable of enabling remote access/control over infected machines. Its abilities include system/user data extraction, keylogging, file download, etc. This trojan can be used to download/install additional malware. It can also be employed to launch DDoS attacks. It must be mentioned that Bobik has been used as a cyberwar element in the Ukrainian war. This RAT enabled the deployment of DDoS attacks against various sector websites of Ukraine and its allies.

What is the purpose of Bobik malware?

Typically, malware is used for profit; Bobik can also be employed to generate revenue. However, this program has been extensively used in DDoS attacks as part of geopolitically-motivated assaults against Ukraine and other countries that support it.

How did Bobik malware infiltrate my computer?

Malware is primarily spread via spam emails/messages, online scams, drive-by downloads, untrustworthy download sources (e.g., freeware and free file-hosting sites, P2P sharing networks, etc.), illegal program activation tools ("cracks"), fake updaters, and malvertising. Furthermore, some malicious programs can self-proliferate via local networks and removable storage devices (e.g., external hard drives, removable storage devices, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all known malware infections. It is noteworthy that since high-end malicious software tends to hide deep within systems - performing a full system scan is crucial for its detection.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Bobik RAT (Remote Access Trojan) QR code
Scan this QR code to have an easy access removal guide of Bobik RAT (Remote Access Trojan) on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.