Trojan

About “Trojan.FareitIH.S14938408” infection

Malware Removal

The Trojan.FareitIH.S14938408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.FareitIH.S14938408 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Trojan.FareitIH.S14938408?


File Info:

name: 23D87FF5137474592385.mlw
path: /opt/CAPEv2/storage/binaries/13444c52c094b2067a66767847b8a2151da087a99c9391a2547a53a3e4de7056
crc32: F32FC6D8
md5: 23d87ff513747459238551157eb4e4c3
sha1: 867d658600f1c5c1bc8a2c1786fda5ea182c681f
sha256: 13444c52c094b2067a66767847b8a2151da087a99c9391a2547a53a3e4de7056
sha512: d5437a2d691b5b7aa5305b98bd004089499e7c1e60c25a9740eb2c0a808738e5f18aa6809822bbd1a9438c194265087fa767c0fc0d1687e334a65d676af8cae3
ssdeep: 12288:Ck7Yi4Xj/tQBWi/y67k86oxVOwBUkV4eLHcn8dh4iFzBZP:/14/oDnsUgkUze1X/9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2E4AE26F2E04433F16216399D5BF67C5836BD103E295A472FE45D4CAE38781386A2BF
sha3_384: 27312e986259968d2b5d27bfb4e1879b020093ec8dd0402c3652c1c568d7bce336f215d0ae0fbe558826f0f0f4e2b3d6
ep_bytes: 558bec83c4f0b860e14500e8c878faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.FareitIH.S14938408 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanTrojan.Delf.FareIt.Gen.PGW@hapFEYki
FireEyeGeneric.mg.23d87ff513747459
CAT-QuickHealTrojan.FareitIH.S14938408
McAfeeFareit-FTB!23D87FF51374
CylanceUnsafe
ZillyaTrojan.Injector.Win32.748875
SangforTrojan.Win32.Kryptik.gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/DelfInject.ali2000015
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.513747
BitDefenderThetaGen:NN.ZelphiF.34294.PGW@aapFEYki
CyrenW32/Injector.ABY.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EMOY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Kryptik.gen
BitDefenderTrojan.Delf.FareIt.Gen.PGW@hapFEYki
NANO-AntivirusTrojan.Win32.Kryptik.hndtop
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10ce5082
Ad-AwareTrojan.Delf.FareIt.Gen.PGW@hapFEYki
EmsisoftTrojan.Delf.FareIt.Gen.PGW@hapFEYki (B)
ComodoMalware@#2qz1w0mev6w7d
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Delf.FareIt.Gen.PGW@hapFEYki
eGambitUnsafe.AI_Score_99%
AviraTR/Injector.jksgz
Antiy-AVLTrojan/Generic.ASMalwS.30B30B9
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Fareit.AQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2094
Acronissuspicious
VBA32Trojan.Kryptik
ALYacTrojan.Delf.FareIt.Gen.PGW@hapFEYki
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.DLF
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!1.C961 (CLASSIC)
YandexTrojan.Igent.bT3j2P.4
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.EMOY!tr
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.FareitIH.S14938408?

Trojan.FareitIH.S14938408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment