FacebookTwitterLinkedIn

Removal instructions for the 9002 RAT (Remote Access Trojan)

Also Known As: 9002 remote access trojan
Type: Trojan
Damage level: Medium

What is the 9002 RAT?

9002 is the name of a Remote Access Trojan (RAT). Malware within this classification enables remote access/control over infected machines.

Current 9002 RAT activity is associated with Chinese threat actors dealing in cyber-espionage. This malicious program has been around for years - however, its newest iterations have been improved and successfully used in geopolitically motivated cybercrime.

9002 RAT malware detections on VirusTotal

9002 RAT overview

As mentioned in the introduction, 9002 RAT operates by allowing remote access and control over compromised devices. Trojans of this kind tend to be multifunctional. They are capable of performing a wide variety of commands on infected systems.

Newest 9002 RAT's variants also use updated anti-detection techniques to aid against the latest threat detection measures used by security software.

Most RATs have some manner of information-stealing abilities. Practically all collect system data, and many can download files, exfiltrate personal data, and extract information from installed browsers and other apps (e.g., browsing history, cookies, usernames/passwords, credit card numbers, etc.).

Remote access trojans are often capable of causing chain infections, i.e., downloading/installing additional malicious programs or components. Hence, a RAT infection may result in multiple threats infiltrating the device, e.g., trojans, ransomware, cryptocurrency miners, etc.

To summarize, the presence of software like 9002 RAT on systems may result in severe privacy issues, data loss, significant financial losses, and identity theft. If you suspect that your device is infected with this or other malware, we highly recommend using an anti-virus and removing the threats without delay.

Threat Summary:
Name 9002 remote access trojan
Threat Type RAT, Remote Access Trojan, Remote Administration Trojan, Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Malware-gen), Combo Cleaner (Trojan.GenericKD.61072735), ESET-NOD32 (A Variant Of Generik.KSXXIUA), Kaspersky (HEUR:Trojan.Win32.Dllhijacker.gen), Microsoft (Trojan:Win32/Tiggre!rfn), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Remote Access Trojan examples

TigerRATMagicRATBobikVanillaRATEscanor (Esca)Aurora, and VileRAT are merely some examples of RATs that we have analyzed recently.

Generally, malware can have a broad range of harmful functionalities, which can be in varied combinations. However, regardless of how this software operates - its presence endangers device integrity and user safety. Therefore, we strongly advise eliminating all threats immediately upon detection.

How did 9002 RAT infiltrate my computer?

Malware is proliferated by employing phishing and social engineering techniques. Malicious programs are typically presented as or bundled with ordinary software/media.

Infectious files can be executables (.exe, .run, etc.), archives (ZIP, RAR, etc.), PDF and Microsoft Office documents, JavaScript, and so on. Once such a file is executed, run, or otherwise opened - malware download/installation processes are initiated.

The most widely used malware distribution methods include: drive-by (stealthy/deceptive) downloads, untrustworthy download channels (e.g., unofficial and freeware sites, P2P sharing networks, etc.), online scams, malicious attachments/links in spam emails and messages, malvertising, illegal software activation ("cracking") tools, and fake updates.

How to avoid installation of malware?

We strongly recommend being cautious when browsing since fraudulent and malicious material typically appears harmless. Additionally, all downloads must be done from official and verified sources. It is just as important to activate and update software by using genuine tools, as illegal activation tools ("cracks") and fake updaters can contain malware.

Another recommendation is to be vigilant with incoming emails and messages. The attachments and links found in suspicious/irrelevant mail must not be opened since they can be malicious and cause system infections.

It is essential to have a dependable anti-virus installed and kept up-to-date. This software must be used to run regular system scans and to remove detected threats and issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with 9002 RAT malware, should I format my storage device to get rid of it?

Most malicious programs can be removed without resorting to such drastic measures.

What are the biggest issues that 9002 RAT malware can cause?

The threats posed by a malicious program depend on its functionalities and the cyber criminals' goals. In general, malware infections can result in decreased system performance or failure, severe privacy issues, data loss, hardware damage, financial losses, and identity theft.

What is the purpose of 9002 RAT malware?

While most malware infections are motivated by profit, it is not exclusive. Cyber criminals can also use malicious software for their own amusement or to carry out personal vendettas, disrupt processes (e.g., websites, services, companies, institutions, organizations, etc.), and even launch political/geopolitical attacks. It is noteworthy that the newer versions of 9002 RAT have been linked with Chinese threat actors leveraging this malware in cyber-espionage attacks.

How did 9002 RAT malware infiltrate my computer?

Malware is most commonly proliferated via drive-by downloads, online scams, malicious attachments/links in spam emails and messages, dubious download channels (e.g., unofficial and freeware websites, Peer-to-Peer sharing networks, etc.), illegal program activation tools ("cracks"), malvertising, and fake updates. Furthermore, some malicious software is capable of self-spreading through local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and eliminate most of the known malware infections. Note that since high-end malware tends to hide deep within systems - performing a complete system scan is essential.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
9002 remote access trojan QR code
Scan this QR code to have an easy access removal guide of 9002 remote access trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.