Categories: Malware

Win32:Fareit-EV [Trj] removal tips

The Win32:Fareit-EV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Fareit-EV [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • CAPE detected the Fareit malware family
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

How to determine Win32:Fareit-EV [Trj]?


File Info:

name: F61106C54653ED36C336.mlwpath: /opt/CAPEv2/storage/binaries/242cb3fe3053ec87f7b3bac94748a55892ab6d5ada72fdc88d0d8dc636319905crc32: FDB08711md5: f61106c54653ed36c33684d3c7a90f70sha1: 847d98d20fda6542b6000a0d44abf05163582809sha256: 242cb3fe3053ec87f7b3bac94748a55892ab6d5ada72fdc88d0d8dc636319905sha512: 7602783c22cbda6d185bcb5060ae15b550ee2d7d89dd31f966975df0ca1d4b402b418bef7feac90566dac51a865a406ea84b1635c439a2969d64917d40b38ea1ssdeep: 1536:JkSMbnMatTdVsPjzfSzoO0YIYzdK+vbnsq30mGzNfL881gh5xBwJad6++Fa37o:bMb3dVsP3WNdXDsq3vMpXgQwI+qa37type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15FE3E02363D3DCE7D61505FDA0A9082A1C619FC207FBA5CBFE8C064F4439AD8916B953sha3_384: 288f2412b49333b8d3f6649dd1358654b94c57b2fef24b46083d9a5812ec2d2775bf13870cce74e26f19771e178f0c77ep_bytes: 558bec6829144000c3556834144000e9timestamp: 2013-05-08 14:30:15

Version Info:

FileDescription: Редактор личных символовCompanyName: Корпорация МайкрософтTranslation: 0x0419 0x04b0

Win32:Fareit-EV [Trj] also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.lJhJ
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f61106c54653ed36
CAT-QuickHeal TrojanPWS.Zbot.Y
McAfee PWS-Zbot-FATG!F61106C54653
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a (v)
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Bulta.647c79c7
CrowdStrike win/malicious_confidence_100% (W)
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.BAKY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Titirez.jK0@qWyC06cc
NANO-Antivirus Trojan.Win32.Stealer.fapyej
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Gen:Heur.Mint.Titirez.jK0@qWyC06cc
Avast Win32:Fareit-EV [Trj]
Tencent Win32.Trojan.Generic.Eawf
Ad-Aware Gen:Heur.Mint.Titirez.jK0@qWyC06cc
Emsisoft Gen:Heur.Mint.Titirez.jK0@qWyC06cc (B)
Comodo TrojWare.Win32.Kryptik.BAD@4xkwyj
DrWeb Trojan.PWS.Stealer.2877
Zillya Trojan.Kryptik.Win32.917988
TrendMicro TROJ_SPNR.15FE13
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
Sophos Mal/Generic-R + Mal/EncPk-AIT
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Mint.Titirez.jK0@qWyC06cc
Jiangmin Trojan.Generic.dxcyh
Webroot Trojan.Dropper.Gen
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1CE5C7
Kingsoft Win32.PSWTroj.Tepfer.ju.(kcloud)
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Fareit
AhnLab-V3 Trojan/Win32.Tepfer.R64992
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.jK0@aWyC06cc
ALYac Gen:Heur.Mint.Titirez.jK0@qWyC06cc
VBA32 TScope.Malware-Cryptor.SB
TrendMicro-HouseCall TROJ_SPNR.15FE13
Rising Stealer.Pony!8.10FE4 (CLOUD)
Ikarus Trojan-PWS.Win32.Fareit
eGambit Generic.Malware
Fortinet W32/Krptik.QWR!tr
AVG Win32:Fareit-EV [Trj]
Cybereason malicious.54653e
Panda Trj/Hexas.HEU

How to remove Win32:Fareit-EV [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago