Trojan

Should I remove “Trojan:Win32/Fareit.SM!MTB”?

Malware Removal

The Trojan:Win32/Fareit.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit.SM!MTB virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Fareit.SM!MTB?


File Info:

crc32: 6EF4DD8C
md5: 3376ca0a1d4a6f696fb5c5070976a7bc
name: upload_file
sha1: 414453b14aef51198089e7db9098017fd33362c9
sha256: a833610433fa6de56d1c2e78655d3369cb43d87f856a68a20dc27d58794d791a
sha512: 64852c7e398d8a7a3ed8bbd8ce0b009fefda4c221c0fca68aa5937281b5b46d55ef74790be05ad9fcfec8977b311aaeb98b8c4c8617d8747f60017d73bc80350
ssdeep: 12288:3S1ROskQSIK8ZbWrlc6iv+6ip1zeO2nVM8hGgV7C0+WfNdqrsk/E:3SW6SIhZbWsv+6szFB8hxe0xFKM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Fareit.SM!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34640595
FireEyeGeneric.mg.3376ca0a1d4a6f69
CAT-QuickHealTrojan.Kryptik
McAfeeFareit-FZN!3376CA0A1D4A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Kryptik.4!c
SangforMalware
K7AntiVirusTrojan ( 005702851 )
BitDefenderTrojan.GenericKD.34640595
K7GWTrojan ( 005702851 )
Cybereasonmalicious.14aef5
TrendMicroTrojan.Win32.MALREP.THJOEBO
BitDefenderThetaGen:NN.ZelphiF.34298.UGW@a8nAwNdi
CyrenW32/Injector.NMRY-5515
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTrojan.Win32.MALREP.THJOEBO
AvastWin32:Trojan-gen
ClamAVWin.Malware.Generic-9770145-0
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/Kryptik.aab0b517
NANO-AntivirusTrojan.Win32.Kryptik.hxvkhp
Ad-AwareTrojan.GenericKD.34640595
SophosMal/Generic-S
ComodoMalware@#1se674yy7szao
F-SecureTrojan.TR/Dropper.itqnj
DrWebTrojan.PWS.Stealer.29400
ZillyaTrojan.Kryptik.Win32.2565534
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Fareit.bh
EmsisoftTrojan.GenericKD.34640595 (B)
APEXMalicious
WebrootW32.Trojan.Gen
AviraTR/Dropper.itqnj
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Fareit.SM!MTB
ArcabitTrojan.Generic.D21092D3
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
GDataTrojan.GenericKD.34640595
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C4204201
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacTrojan.GenericKD.34640595
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.DLF
IkarusTrojan.Inject
PandaTrj/CI.A
ZonerTrojan.Win32.95353
ESET-NOD32a variant of Win32/Injector.ENME
RisingTrojan.Injector!1.CB27 (CLASSIC)
YandexTrojan.Igent.bUydTI.44
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/GenKryptik.ETOJ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.469

How to remove Trojan:Win32/Fareit.SM!MTB?

Trojan:Win32/Fareit.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment