Trojan

Trojan:Win32/Fareit.AKN!MTB removal

Malware Removal

The Trojan:Win32/Fareit.AKN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit.AKN!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fareit.AKN!MTB?


File Info:

crc32: B5BD53BE
md5: 07f03478fcbc237146591bb98466a804
name: 07F03478FCBC237146591BB98466A804.mlw
sha1: 8a602691859666a7b1b4cf07cf6823944ad66121
sha256: 2492ac777d75916d6d15cce0f3769f65950d55869c27c721810c30fcf6bd3b0f
sha512: db15442c83320a572d92f92a89d7cd5eb8596d22264f78b6f9981e78b2f598f3c72ae57c4603abfe9ed34c664633a411036ee010e619fb60670a00367fd4adce
ssdeep: 12288:PbUdSvFm0bLBwxzLIt9fAL2N4Tv7lzQTRZ4f9ZEqOVAddOUVY+lBFFTALopb:PodaqxzLqAc4TDlEO9KqOidU+BFFTc6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Fareit.AKN!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanTrojan.GenericKD.35307536
FireEyeGeneric.mg.07f03478fcbc2371
CAT-QuickHealTrojan.Multi
McAfeePWS-FCRZ!07F03478FCBC
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0057363e1 )
BitDefenderTrojan.GenericKD.35307536
K7GWTrojan ( 0057363e1 )
Cybereasonmalicious.8fcbc2
TrendMicroTrojanSpy.Win32.FAREIT.USMANKK20
BitDefenderThetaGen:NN.ZelphiF.34634.UGW@aCaKjzni
CyrenW32/Fareit.IEKJ-7089
SymantecInfostealer.Lokibot!43
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Fareit-9797777-0
KasperskyHEUR:Trojan.Win32.Agentb.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
Ad-AwareTrojan.GenericKD.35307536
SophosMal/Generic-S
ComodoMalware@#hg40r1bzqaku
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Fareit.bh
EmsisoftTrojan.Injector (A)
IkarusTrojan.Inject
Antiy-AVLTrojan/Win32.Injector
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Fareit.AKN!MTB
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D21AC010
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen
GDataTrojan.GenericKD.35307536
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2095
Acronissuspicious
ALYacTrojan.GenericKD.35307536
MAXmalware (ai score=89)
VBA32Malware-Cryptor.Inject.gen
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ZonerTrojan.Win32.98651
ESET-NOD32a variant of Win32/Injector.ENYB
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.USMANKK20
RisingTrojan.Injector!1.CE6D (CLASSIC)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EWTJ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Fareit.AKN!MTB?

Trojan:Win32/Fareit.AKN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment