Trojan

VHO:Trojan-PSW.Win32.Fareit (file analysis)

Malware Removal

The VHO:Trojan-PSW.Win32.Fareit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-PSW.Win32.Fareit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Aurora malware family
  • Anomalous binary characteristics

How to determine VHO:Trojan-PSW.Win32.Fareit?


File Info:

name: 6768DC7443F3E6805AF4.mlw
path: /opt/CAPEv2/storage/binaries/2d21e30c20a725419325ac94bdd139002866eb4ee66f167cb2b02d227720d6ee
crc32: 22A40801
md5: 6768dc7443f3e6805af423618a3131e3
sha1: d93b7175e71bc6d92cc01dd07ce23aa4b8ecd9c9
sha256: 2d21e30c20a725419325ac94bdd139002866eb4ee66f167cb2b02d227720d6ee
sha512: 30c48f40bf0337d26785325f8446e83e7a4354f6e2b99da8dca43ad5ae2f4208b53a3608b07524ae61a024ccd95bde05171dab2527876193129d79b989d22c61
ssdeep: 12288:LObd0zy3GBH4KhNoun4DNCkVgqhyUwAAX0WIJ:LObdY2GuQNoG4DLJ7wb0WQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16994E02136D2D036E2B766B309F55655663EFDB20B319A0F2B980A4C5BB81D0FB31763
sha3_384: 6023c3eb1b2b01dbf7b41f326a681d6bf4e12ca16a8bc9291a9cdc665b1490d111976e91a7deb3003b8f8a1bbcb77f0e
ep_bytes: e84c770000e9000000006a1468581842
timestamp: 2018-08-14 15:22:29

Version Info:

InternalName: sgfnghmj.exe

VHO:Trojan-PSW.Win32.Fareit also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.4
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.443f3e
CyrenW32/Kryptik.IC.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJVN
APEXMalicious
KasperskyVHO:Trojan-PSW.Win32.Fareit.gen
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Chapak.fhocyp
AvastWin32:Trojan-gen
Ad-AwareTrojan.BRMon.Gen.4
SophosML/PE-A + Mal/GandCrab-B
ComodoTrojWare.Win32.Cloxer.DA@7t5ola
DrWebTrojan.Encoder.25714
ZillyaTrojan.GenericKD.Win32.169789
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.6768dc7443f3e680
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.BRMon.Gen.4
JiangminTrojan.PSW.Coins.aqi
AviraHEUR/AGEN.1106537
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.27B3D75
ArcabitTrojan.BRMon.Gen.4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab07.Exp
Acronissuspicious
McAfeeTrojan-FPYM!6768DC7443F3
VBA32BScope.TrojanPSW.Coins
MalwarebytesTrojan.Agent
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!uTNzttLwtm8
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GJUV!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34062.Ay1@aC3tfhhG
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VHO:Trojan-PSW.Win32.Fareit?

VHO:Trojan-PSW.Win32.Fareit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment