FacebookTwitterLinkedIn

How to remove the Ratty Remote Access Trojan (RAT) from the operating system

Also Known As: Ratty remote access trojan
Type: Trojan
Damage level: Severe

What is the Ratty RAT?

Ratty is a malicious program categorized as a Remote Access Tool (RAT). When used for malicious purposes, RATS are referred to as Remote Access Trojans.

Ratty malware is an open source Java RAT. This Trojan was made available on the GitHub software development platform and was strongly endorsed on HackForums.

Sometime in 2016/2017, Ratty's original uploader deleted their repository, however, several clones (potentially, other variants) of Ratty still exist. Remote access Trojans allow remote access and control over infected devices.

These malicious programs can have a broad range of functionalities that enable likewise varied misuse. RATs are highly dangerous and, as such, all infections must be eliminated immediately.

Ratty RAT detections on VirusTotal

Remote Access Trojans can have a significant amount of control over an infected machine, and in some cases can grant user-level control. Typically, these Trojans can interact with and manage the Windows Registry database, which contains information (e.g. settings, options, values and other details) of software and hardware installed on the operating system.

Due to this, RATs can manage (i.e. view, rename, copy, delete) system and personal files. They can even manipulate device software and hardware.

The malicious programs can access, execute, run files/applications and terminate their processes. They can spy via connected or integrated microphones/cameras (e.g. stream audio/video live or record).

Recording and/or obtaining stills (i.e. screenshots) of the screen is also a feature of this type of malware. RATs can often exfiltrate (download) data stored on the system and some can infiltrate (upload) it. If malicious software is capable of infiltrating files and executing them, this can cause chain infections (i.e. download/installation of additional malware).

As well as the capability of downloading stored content, remote access Trojans commonly have other features geared specifically towards stealing information. Keylogging (i.e. recording of key strokes) is common functionality, and the capability to extract saved/stored log-in credentials (i.e. IDs, usernames and passwords) from browsers and other applications.

If the stored/recorded content is particularly sensitive and/or compromising, it can be used for blackmail. Various online accounts are especially targeted by cyber criminals.

Stolen email, social networking/media and other communication accounts can be used by criminals to request  loans from contacts/friends and to spread malware by sharing infectious files under the guise of the genuine account owner. Accounts that deal with financial information (e.g. banking, e-commerce, money transfers and others) can be used for fraudulent transactions and to make online purchases.

To summarize, Ratty infections can result in substantial device and data damage, financial loss, serious privacy issues and identity theft. If it is suspected/known that the Ratty RAT (or other malware) has already infected the system, use anti-virus software to remove it without delay.

Threat Summary:
Name Ratty remote access trojan
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Java:Malware-gen [Trj]), BitDefender (Exploit.AppendedJar.1.Gen), ESET-NOD32 (A Variant Of Generik.JIFITEU), Kaspersky (Trojan.Java.Ratty.a), Full List (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

VanTomDarkTrackEpicSplitHupigon and Luminosity are some examples of other RATs. As mentioned, these malicious programs can be multi-functional and pose an especially serious threat to device/user safety.

Regardless of how malware operates, the purpose is identical: to generate revenue for the cyber criminal. Therefore, all malware infections necessitate immediate removal.

How did Ratty infiltrate my computer?

The primary malware distribution techniques include spam campaigns, illegal activation tools ("cracks"), bogus updates and dubious download channels. Spam campaigns are operations during which deceptive/scam emails are sent on a mass scale.

These messages are typically disguised as "official", "urgent", "important", and so on. The emails have infectious files attached to or linked inside them.

Malicious files can be in various formats (e.g. archives, executables, Microsoft Office and PDF documents, JavaScript, etc.) and when they are executed, run or otherwise opened, the infection process/chain is initiated. Rather than activating licensed products, "cracking" tools can download/install malware.

Fake updaters cause infections by abusing flaws of outdated products and/or simply installing malicious programs rather than the promised updates. Malware is often downloaded inadvertently from untrusted sources such as unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders.

How to avoid installation of malware

To avoid system infections through malware distributed via spam campaigns. Do not open suspect or irrelevant emails, especially those with any attachments or links found in them.

Use official and verified download channels. It is also important to activate and update products with tools/functions provided by legitimate developers. Illegal activation ("cracking") tools and third party updaters must not be used, as they often proliferate malicious software.

To ensure device integrity and user safety, it is paramount to have reputable anti-virus software installed. This must be kept up to date, used to run regular system scans and to remove detected threats/issues.

If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK.

During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button.

In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files.

After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer.

Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills.

If you do not have these skills, leave malware removal to antivirus and anti-malware programs. These steps might not work with advanced malware infections.

As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Ratty remote access trojan QR code
Scan this QR code to have an easy access removal guide of Ratty remote access trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.