Trojan

Trojan:Win32/Fareit removal guide

Malware Removal

The Trojan:Win32/Fareit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fareit?


File Info:

crc32: 2AA131B7
md5: 767bbcfe9507e38d4cf7422658c2068a
name: upload_file
sha1: 33d36755f0f30d9469e4240dbf3cfae185a3902f
sha256: 8e6c0b93043150d610cafdf4830a71c3731a77e435a06b1385f63eb50fe11271
sha512: 34f942db3bdcd34145287627971d8f72da7e230d1e0dbc7866b970e249ece33ecfd0ba4c1198ba1013b0fdbc61f2ae1ee4fcd8ba2d47a6e9645d5546e0025fcb
ssdeep: 12288:4/R75BGi8D7g18yP175ttBA7cd7L62tQ3PiH2c5QoXHJ1+xzx/aSRRQnlh310:e5uiv18yN7Ym7Ld7WeJIxkDH1
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan:Win32/Fareit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.42554
FireEyeGeneric.mg.767bbcfe9507e38d
CAT-QuickHealTrojanPWS.Generic
ALYacTrojan.GenericKDZ.42554
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.i!c
SangforMalware
K7AntiVirusTrojan ( 005296fb1 )
BitDefenderTrojan.GenericKDZ.42554
K7GWTrojan ( 005296fb1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecInfostealer.Lokibot
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-PSW.Win32.Generic
AlibabaTrojanPSW:Win32/Fareit.fefe44e1
NANO-AntivirusTrojan.Win32.Dwn.eypmsz
ViRobotTrojan.Win32.Z.Lokibot.902656
TencentWin32.Trojan-qqpass.Qqrob.Ahot
Ad-AwareTrojan.GenericKDZ.42554
EmsisoftTrojan.GenericKDZ.42554 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.DownLoader26.24526
ZillyaBackdoor.Androm.Win32.49725
InvinceaMal/Generic-R + Mal/Fareit-Q
McAfee-GW-EditionBehavesLike.Win32.Sytro.ch
SophosMal/Fareit-Q
SentinelOneDFI – Malicious PE
JiangminBackdoor.Androm.xik
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Fareit
ArcabitTrojan.Generic.DA63A
ZoneAlarmHEUR:Trojan-PSW.Win32.Generic
GDataTrojan.GenericKDZ.42554
CynetMalicious (score: 100)
Acronissuspicious
McAfeeTrojan-FOEL!767BBCFE9507
VBA32Trojan.Downloader
PandaTrj/CI.A
ZonerTrojan.Win32.65678
ESET-NOD32a variant of Win32/Injector.DWIF
YandexTrojan.Injector!lMY4P3t5Jjs
IkarusTrojan.Win32.Lokibot
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.GLZZ!tr
BitDefenderThetaAI:Packer.5A57D81618
AVGWin32:Malware-gen
Cybereasonmalicious.e9507e
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.PSW.0db

How to remove Trojan:Win32/Fareit?

Trojan:Win32/Fareit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment