Malware

Win32/PSW.Fareit.A removal tips

Malware Removal

The Win32/PSW.Fareit.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/PSW.Fareit.A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Pony malware
  • Exhibits possible ransomware file modification behavior
  • Collects information about installed applications
  • Creates a hidden or system file
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself

How to determine Win32/PSW.Fareit.A?


File Info:

crc32: FECADDD5
md5: b536911c6b43c4f64dade335c5c3a399
name: B536911C6B43C4F64DADE335C5C3A399.mlw
sha1: 590a99816718d0861948da9c90d6fe9c89fa147c
sha256: 93e31993de213880948286b0b8d7246d5870a234307d94e799170357074a4e83
sha512: 48f8220e5d90c920253cab787ec6a13ae628c805f582c9cbc1f4acb4122e2f670e638303bdda35da48c03ae1741c4cffb2f94690c3370221c052b2260c15e726
ssdeep: 3072:4oTv/p/6pTho4yEPhXzpqq/c+tPtdHVWcg:lTn4o4yKzb/ztV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 2.00.0008
InternalName: Bristlecone3
FileVersion: 2.00.0008
OriginalFilename: Bristlecone3.exe
ProductName: Andrelated

Win32/PSW.Fareit.A also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.663
FireEyeGeneric.mg.b536911c6b43c4f6
McAfeeGenericRXAA-FA!B536911C6B43
CylanceUnsafe
SangforMalware
K7AntiVirusPassword-Stealer ( 003bbfec1 )
BitDefenderGen:Variant.Symmi.663
K7GWPassword-Stealer ( 003bbfec1 )
Cybereasonmalicious.c6b43c
TrendMicroBKDR_TOFSEE.SMF
CyrenW32/Trojan.FPH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Fareit-9790210-0
KasperskyTrojan-PSW.Win32.Fareit.cxsx
NANO-AntivirusTrojan.Win32.Fareit.fqyrmg
Ad-AwareGen:Variant.Symmi.663
F-SecureHeuristic.HEUR/AGEN.1121806
DrWebTrojan.Siggen10.58250
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
EmsisoftGen:Variant.Symmi.663 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.PSW.Fareit.lzg
AviraHEUR/AGEN.1121806
MicrosoftTrojan:Win32/Wacatac.D9!ml
GridinsoftTrojan.Heur!.032120E1
ZoneAlarmTrojan-PSW.Win32.Fareit.cxsx
GDataGen:Variant.Symmi.663
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrand.R355334
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34634.imKfaW0Gppii
ALYacGen:Variant.Symmi.663
MAXmalware (ai score=81)
VBA32BScope.TrojanPSW.Fareit
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
ZonerTrojan.Win32.60537
ESET-NOD32Win32/PSW.Fareit.A
TrendMicro-HouseCallBKDR_TOFSEE.SMF
RisingTrojan.Injector!1.C8AA (CLASSIC)
YandexTrojan.GenAsa!EDFl2lfF49s
IkarusTrojan-PSW.Fareit
eGambitUnsafe.AI_Score_99%
FortinetW32/VBKryptik.DZLN!tr

How to remove Win32/PSW.Fareit.A?

Win32/PSW.Fareit.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment