Trojan

About “Trojan-PSW.Win32.Fareit.apur” infection

Malware Removal

The Trojan-PSW.Win32.Fareit.apur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Fareit.apur virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

How to determine Trojan-PSW.Win32.Fareit.apur?


File Info:

name: 0193FAD217C55083B41B.mlw
path: /opt/CAPEv2/storage/binaries/baafd6e4341225bfdfa94bdc96f2256c9d7d3dc0d28f94cd800d40b813128eff
crc32: F48EA71F
md5: 0193fad217c55083b41b82d0aae5b224
sha1: 090f5e21c2f386fdeb092e8d629ef2cf36a97af6
sha256: baafd6e4341225bfdfa94bdc96f2256c9d7d3dc0d28f94cd800d40b813128eff
sha512: 0dcbc3b45f022b3a241491cfa12f7daf7557209a7bbc326b89ae5b302df432598b4c1a6e2a11cc7d415ccdca1ea5aa24c7ad9d966c783befea214ff866cfba1b
ssdeep: 24576:c4lavt0LkLL9IMixoEgeaoA0uoHZNo9w1iUyMqVtOV/efF9xzv5Uq3n3q9MmCS:rkwkn9IMHea+916rOV/Ezv13aPCS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11565AD1B639DB2ADC3727133BAD5B701EE6B7C250561B09B2F942D3DE933121821A5E3
sha3_384: db60bc6b4f18b3e5af9a8d304972d43dae0ce64169f37515b2951910ce38e4bd56943674b511cb919f12636a2fd2bee2
ep_bytes: e897cf0000e97ffeffffcccccccccccc
timestamp: 2014-07-15 13:44:22

Version Info:

Translation: 0x0809 0x04b0

Trojan-PSW.Win32.Fareit.apur also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fareit.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.28279
MicroWorld-eScanTrojan.GenericKD.1761599
FireEyeGeneric.mg.0193fad217c55083
CAT-QuickHealTrojanPWS.AutoIt.Zbot.S
McAfeeArtemis!0193FAD217C5
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Fareit.64897455
K7GWPassword-Stealer ( 003bbfec1 )
K7AntiVirusPassword-Stealer ( 003bbfec1 )
BitDefenderThetaAI:Packer.BBA45DC815
CyrenW32/Injector.NVQS-2385
SymantecTrojan.Zbot
ESET-NOD32Win32/PSW.Fareit.A
TrendMicro-HouseCallTSPY_FAREIT.VAPN
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Fareit.apur
BitDefenderTrojan.GenericKD.1761599
NANO-AntivirusTrojan.Win32.AutoIt.demwcd
AvastFileRepMalware
TencentWin32.Trojan-qqpass.Qqrob.Dup
Ad-AwareTrojan.GenericKD.1761599
SophosMal/Generic-R + Troj/AutoIt-ALZ
ComodoMalware@#tmifswb2rtsk
TrendMicroTSPY_FAREIT.VAPN
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.1761599 (B)
WebrootW32.Heuristic.Dkvt
AviraDR/AutoIt.Gen2
MAXmalware (ai score=100)
KingsoftWin32.PSWTroj.Fareit.ap.(kcloud)
MicrosoftHackTool:Win32/Keygen
GDataTrojan.GenericKD.1761599
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.1761599
TACHYONTrojan-PWS/W32.Fareit.1463296
VBA32TrojanPSW.Fareit
APEXMalicious
IkarusTrojan-PSW.Win32.Fareit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.ABQ!tr
AVGFileRepMalware
Cybereasonmalicious.217c55
PandaTrj/CI.A

How to remove Trojan-PSW.Win32.Fareit.apur?

Trojan-PSW.Win32.Fareit.apur removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment