Trojan

Trojan:Win32/Fareit.SW!MTB removal tips

Malware Removal

The Trojan:Win32/Fareit.SW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit.SW!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fareit.SW!MTB?


File Info:

crc32: 5F64F18D
md5: cd5ce07d3c0db8d389701146ee218b03
name: clip.exe
sha1: 331fff0100e348ff17378a6d58ed996d3d3c973f
sha256: 466ae1e94c89dbffa2e1bd716f256a439ca0f90c33a3e9b35ecdb6f4c22f0f8a
sha512: 855b50a3c267110391e8932cd008c1fb7a1b70af2a678ae01e662e2140765ff088981583fb1a1819b723071f3787626f771dbf07f7ea37bd35511133c14c4690
ssdeep: 6144:PNaw4FQGmaA7HWMyuT9R23Y6Wh/49/YvbNa8UE7X2GcNUW+znZLiYcyjlx9ZWqhX:4QbalMypb8CNUTTIyjtZLhRDcs3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Fareit.SW!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.65812
FireEyeGeneric.mg.cd5ce07d3c0db8d3
McAfeeRDN/Generic BackDoor
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.65812
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.100e34
Invinceaheuristic
F-ProtW32/Injector.JAI
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKDZ.65812
KasperskyHEUR:Backdoor.Win32.Androm.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
RisingTrojan.Injector!1.AF18 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.65812
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.muzle
DrWebTrojan.Siggen9.30509
TrendMicroTrojanSpy.Win32.LOKI.SMDF.hp
McAfee-GW-EditionRDN/Generic BackDoor
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.65812 (B)
IkarusTrojan.Inject
CyrenW32/Injector.ICIZ-2383
JiangminBackdoor.Androm.aumy
AviraTR/Injector.muzle
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10114
AegisLabTrojan.Win32.Androm.m!c
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
MicrosoftTrojan:Win32/Fareit.SW!MTB
AhnLab-V3Suspicious/Win.Delphiless.X2059
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34104.GGW@aiyh@Dii
ALYacTrojan.GenericKDZ.65812
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.ELHF
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMDF.hp
TencentWin32.Backdoor.Androm.Tafc
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.ELFW!tr
WebrootW32.Trojan.Delphi
AVGWin32:CoinminerX-gen [Trj]
AvastWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.650

How to remove Trojan:Win32/Fareit.SW!MTB?

Trojan:Win32/Fareit.SW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment