Trojan

How to remove “Trojan-PSW.Win32.Fareit.clqn”?

Malware Removal

The Trojan-PSW.Win32.Fareit.clqn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Fareit.clqn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

silvetexile.com

How to determine Trojan-PSW.Win32.Fareit.clqn?


File Info:

crc32: CC113548
md5: 37e86eb6c1aca0bd303cfed91bc0eeb3
name: 37E86EB6C1ACA0BD303CFED91BC0EEB3.mlw
sha1: e60bf9e76f0b8542abe6a92f8c5d3d2e42e52160
sha256: ddf7db85a67d24a14d5449eb64c4e7f8514e17fc57f1eab6fdb00286cde06559
sha512: be7a0d133ae26e17003f21261399fac4968a159a4ce306df6c6ed53947da9f8810203a1f0cb1c01503fba353d1094b11841e591c844d8ff1e1bd635879c80a3a
ssdeep: 1536:HTvqXpY4h1NywCtFp6I0nVdlpYa/InNGKJCD2+CSV7b9SMCR6Zr/KwsKR+rHiwR:HTOF303n0nFAnZCwSBZriwgLKSyDwu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Fortyndingens3
FileVersion: 1.00
CompanyName: NirSoft
ProductName: Spidsede
ProductVersion: 1.00
OriginalFilename: Fortyndingens3.exe

Trojan-PSW.Win32.Fareit.clqn also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Heur.PonyStealer.nm0@eCO303mi
FireEyeGeneric.mg.37e86eb6c1aca0bd
Qihoo-360Win32/Trojan.PSW.23e
McAfeeFareit-FHG!37E86EB6C1AC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusPassword-Stealer ( 003bbfec1 )
BitDefenderGen:Heur.PonyStealer.nm0@eCO303mi
K7GWPassword-Stealer ( 003bbfec1 )
CrowdStrikewin/malicious_confidence_80% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-PSW.Win32.Fareit.clqn
AlibabaTrojanPSW:Win32/Fareit.0ecb31dc
NANO-AntivirusTrojan.Win32.Fareit.elnpye
RisingStealer.Fareit!8.170 (CLOUD)
Ad-AwareGen:Heur.PonyStealer.nm0@eCO303mi
EmsisoftGen:Heur.PonyStealer.nm0@eCO303mi (B)
F-SecureHeuristic.HEUR/AGEN.1119952
ZillyaTrojan.Fareit.Win32.18888
McAfee-GW-EditionBehavesLike.Win32.Downloader.dm
SophosML/PE-A + Mal/FareitVB-M
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1119952
Antiy-AVLTrojan[PSW]/Win32.Fareit
MicrosoftPWS:Win32/Fareit
ArcabitTrojan.PonyStealer.E5F0CF
ZoneAlarmTrojan-PSW.Win32.Fareit.clqn
GDataGen:Heur.PonyStealer.nm0@eCO303mi
CynetMalicious (score: 85)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
BitDefenderThetaGen:NN.ZevbaF.34804.nm0@aCO303mi
ALYacGen:Heur.PonyStealer.nm0@eCO303mi
MAXmalware (ai score=80)
PandaTrj/GdSda.A
ESET-NOD32Win32/PSW.Fareit.A
TencentWin32.Trojan-qqpass.Qqrob.Lmuy
YandexTrojan.GenAsa!x/QnpOA0ir4
IkarusTrojan.Win32.PSW
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EHBD!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6c1aca
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-PSW.Win32.Fareit.clqn?

Trojan-PSW.Win32.Fareit.clqn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment