Trojan

Trojan-PSW.Win32.Fareit.ejbt removal instruction

Malware Removal

The Trojan-PSW.Win32.Fareit.ejbt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Fareit.ejbt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Romanian
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a registry key or value with NUL characters to avoid detection with regedit
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings

How to determine Trojan-PSW.Win32.Fareit.ejbt?


File Info:

crc32: C6E0C382
md5: 8aab2f5547573a45dac94655786adfd7
name: 8AAB2F5547573A45DAC94655786ADFD7.mlw
sha1: a15c57b6c4decefcbc4a73f52c15137fe0ee017f
sha256: df2876c046d0b8b3ebf24f2dd271aca4a814b5c75b38c73f1854b2e5d02dc20a
sha512: aa337162e91cee7374a0f3e7716a60477fe2c206d0122db7c299ac16d4d200e48a0a557bddb16bfc7f89f2f34efc20330fcb9148f82c905f87c9a2e62bdb3e00
ssdeep: 3072:R0ivtNbKfsQjxMYZSM+DeWCN52HMo4YHUcnFma:735YrWHB4YHLnFma
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Fareit.ejbt also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053e00e1 )
Elasticmalicious (high confidence)
DrWebTrojan.TinyNuke.9
CynetMalicious (score: 100)
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanPSW:Win32/Fareit.db005b4c
K7GWTrojan ( 0053e00e1 )
Cybereasonmalicious.547573
CyrenW32/GandCrab.U.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKNO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan-PSW.Win32.Fareit.ejbt
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Kryptik.fhlgkx
ViRobotTrojan.Win32.GandCrab.217600
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan-qqpass.Qqrob.Edeh
Ad-AwareTrojan.Mint.Jamg.C
SophosML/PE-A + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34170.kuW@a4QHFDaG
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_FAREIT.THOIBOAH
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.8aab2f5547573a45
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan/Generic.ASMalwS.27FE53D
MicrosoftTrojan:Win32/Occamy.CDF
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win32.Gandcrab.C2696332
Acronissuspicious
McAfeeTrojan-FQPW!8AAB2F554757
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
MalwarebytesMalware.AI.1822732108
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_FAREIT.THOIBOAH
RisingTrojan.Generic@ML.98 (RDML:1yUOybyITbfy4MzGXMz42A)
YandexTrojan.GenAsa!uslrMYVehiU
IkarusTrojan.Win32.Danabot
FortinetW32/Kryptik.GMSM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-PSW.Win32.Fareit.ejbt?

Trojan-PSW.Win32.Fareit.ejbt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment