FacebookTwitterLinkedIn

How to remove the FatalRAT trojan?

Also Known As: FatalRAT remote administration trojan
Type: Trojan
Damage level: Severe

What is FatalRAT?

FatalRAT is the name of a Remote Access Trojan (RAT). A RAT is a type of malware that allows the attacker to remotely control the infected computer and use it for various purposes.

Typically, RATs are used to access files and other data, watch computing activities on the screen and capture screenshots, steal sensitive information (e.g., login credentials, credit card details).

There are many legitimate remote administration/access tools on the Internet. It is common that cybercriminals use those tools with malicious intent too.

FatalRAT malware

One of the things that cybercriminals do when they successfully trick users into installing malware like the FatalRAT is they install another malware, for example, ransomware, a cryptocurrency miner. Also, they use keystroke logging feature to record pressed keys.

This feature allows cybercriminals to obtain sensitive data entered, which may include credit card details (e.g., cardholder name, card number, CVV code, expiry date), login credentials (e.g., usernames, email addresses, passwords), social security numbers, and so on.

It is common that gathered data is used to steal personal accounts (including banking, social media, email and other accounts), identities, and use them to make unauthorized purchases, transactions, deliver malware via email or other channels, send spam, trick other people into making money transactions, and so on.

Furthermore, most RATs allow the attackers to manage files, for example, to open, modify, rename, download, execute them. Also, they can be used to record screen, take screenshots, record microphone input, access webcam.

It is important to mention that the installation of a RAT like FatalRAT can go undetected for days, months, or even longer, and it can be difficult to remove them from the operating system even after spotting them.

Threat Summary:
Name FatalRAT remote administration trojan
Threat Type Remote Access Trojan, password-stealing virus, spyware.
Detection Names Avast (Win32:Bifrose-EXY [Trj]), BitDefender (Gen:Variant.Doina.13212), ESET-NOD32 (A Variant Of Win32/GenKryptik.FFAV), Kaspersky (Trojan.Win32.Antavmu.assl), Microsoft (Trojan:Win32/Woreflint.A!cl), Full List (VirusTotal)
Symptoms Remote Administration Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many different RATs, some examples are HabitsRAT, AndroRAT, and Spectre. As a rule, the main differences between them are their capabilities.

Nevertheless, most RATs can be used to distribute other malware and steal sensitive information. In order to trick users into installing RATs cybercriminals use various techniques, for example, they disguise them as legitimate programs.

In one way or another, users download and install trojans of this type unknowingly.

How did FatalRAT infiltrate my computer?

Usually, malware is distributed using a certain type of trojans, emails, unreliable sources for downloading files/programs, fake software updaters, and illegal software activation ('cracking') tools. Trojans are malicious programs that can have the capability to install their payload (other software of this kind).

Although, those trojans can cause chain infections only when they are installed on computers. Emails are used to deliver malware via malicious files (attachments) or links in them.

Files that cybercriminals send via email can be malicious Microsoft Office, PDF documents, JavaScript files, RAR, ZIP or other archive files, executable files (like .exe). Recipients unknowingly install malware when they download and open files downloaded from/via those emails.

Furthermore, malware often is proliferated via untrustworthy file and software download sources like Peer-to-Peer networks (torrent clients, eMule, etc.), unofficial websites, free file hosting, freeware download pages, third-party downloaders. Users install malware when they open/execute malicious downloads.

Typically, those downloads are disguised as legitimate, regular files, programs. Third-party (unofficial) software updaters infect computers by installing malware instead of updating, fixing software, or exploiting bugs, flaws of outdated software.

Unofficial software activation tools (also known as 'cracking' tools) install malware when they are bundled with malware. It is not legal to use 'cracking' those tools to activate licensed software.

Therefore, only users who seek to avoid paying for a software become victims of malware attacks.

How to avoid installation of malware?

Files, programs downloaded using Peer-to-Peer networks, third-party downloaders, from unofficial pages, and other channels that are mentioned in the paragraph cannot be trusted - they can be malicious. It is recommended to use only official pages and direct download links when downloading software or files.

Received irrelevant emails that are sent from unknown, suspicious addresses should not be trusted too. If such emails have links or files (attachments) in them, they should not be opened.

Installed software must be updated and activated properly - it has to be done using implemented functions or tools provided by its official developers. Third-party, unofficial tools can be bundled with malware.

Also, it is not legal to activate ('crack') any software (to use 'cracking' tools to activate licensed software). A computer should have a reputable antivirus or anti-spyware software installed on it, and it should be scanned for threats regularly.

If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK.

During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard.

In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files.

After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer.

Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills.

If you do not have these skills, leave malware removal to antivirus and anti-malware programs. These steps might not work with advanced malware infections.

As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
FatalRAT remote administration trojan QR code
Scan this QR code to have an easy access removal guide of FatalRAT remote administration trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.