Categories: Trojan

TrojanDownloader:Win32/Fareit!MSR (file analysis)

The TrojanDownloader:Win32/Fareit!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Fareit!MSR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • A powershell command using multiple variables was executed possibly indicative of obfuscation
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Fareit!MSR?


File Info:

name: E49AA5579268D0E34F5B.mlwpath: /opt/CAPEv2/storage/binaries/a20a9f118a35d08803b47309887fc02247ed5a7e368298185c77cd99e9376f29crc32: 91E44F68md5: e49aa5579268d0e34f5bd32cde18e262sha1: 0f20591c8ebe521e3f2a79fed0405020e2c6c3b6sha256: a20a9f118a35d08803b47309887fc02247ed5a7e368298185c77cd99e9376f29sha512: ba10a2a3c9117ff5aa30ad16e8d43ce00231bba051ee937d97bbc6fc5b99aa6141c2a6195b1f526db1d28a5c715120f3c4c75ba3303e99f8c42c91cccf2ab420ssdeep: 192:/T33YrFJvL2MCVpYp3ieu5virqsDKkaVp+:/T33YrXLnC/sSeu5Krqa1wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T195428D0D6AE146F7F0F86BB5152FCB704462AC72C776632916C10E077C6C2ABAC1AB55sha3_384: 448e3179aa3502605d8f43286bbba235b9baa3c651d863a3b92bdb5468ec72c01c08f9e3952f867820cdf866510e153fep_bytes: b8d89c40005064ff3500000000648925timestamp: 2022-05-07 00:00:45

Version Info:

CompanyName: JetBrains s.r.oLegalCopyright: Copyright ©2011-2021 JetBrains s.r.o. All rights reserved.FileDescription: JetBrains ETW Collector HostFileVersion: 211.15.21.0ProductName: JetBrains ETW CollectorProductVersion: 211.15.21.0Translation: 0x0000 0x04b0

TrojanDownloader:Win32/Fareit!MSR also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Doris.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Tedy.1886
ClamAV Win.Downloader.Offer-9959756-0
FireEye Gen:Variant.Ser.Tedy.1886
McAfee RDN/Generic.dx
Cylance unsafe
Zillya Downloader.Convagent.Win32.1359
Sangfor Downloader.Win32.Agent.Vdwe
Alibaba Trojan:Win32/Generic.e167bc6e
Cybereason malicious.79268d
BitDefenderTheta Gen:NN.ZevbaF.36302.ai0faK2JhWk
Cyren W32/VBKrypt.BHE.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Generik.FNPLHYY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.xyahmt
BitDefender Gen:Variant.Ser.Tedy.1886
Avast Win32:Malware-gen
Tencent Win32.Trojan-Downloader.Agent.Eflw
Sophos Mal/Generic-S (PUA)
DrWeb Trojan.Siggen17.57353
VIPRE Gen:Variant.Ser.Tedy.1886
TrendMicro TROJ_FRS.0NA103HV22
McAfee-GW-Edition BehavesLike.Win32.MultiDropper.lm
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ser.Tedy.1886 (B)
GData Gen:Variant.Ser.Tedy.1886
Jiangmin TrojanDownloader.Agent.gciq
Webroot W32.Malware.Gen
Antiy-AVL Trojan/Win32.VB.gic
Arcabit Trojan.Ser.Tedy.D75E
ViRobot Trojan.Win.Z.Agent.12288.PM
ZoneAlarm Trojan-Downloader.Win32.Agent.xyahmt
Microsoft TrojanDownloader:Win32/Fareit!MSR
Google Detected
AhnLab-V3 Malware/Win.Generic.C5143296
VBA32 BScope.Trojan.VB.01559
ALYac Trojan.Downloader.Offer
MAX malware (ai score=100)
Malwarebytes Malware.AI.821152956
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_FRS.0NA103HV22
Rising Downloader.Agent!8.B23 (CLOUD)
Ikarus Trojan.Win32.VB
MaxSecure Trojan.Malware.879860.susgen
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Fareit!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago