Win32/PSW.Fareit.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/PSW.Fareit.A infection?

In this post you will certainly locate concerning the meaning of Win32/PSW.Fareit.A and its negative influence on your computer. Such ransomware are a kind of malware that is elaborated by on the internet fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win32/PSW.Fareit.A virus will advise its victims to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has presented to the victim’s gadget.

Win32/PSW.Fareit.A Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Starts servers listening on 0.0.0.0:5434;
  • Code injection with CreateRemoteThread in a remote process;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits behavior characteristic of Pony malware;
  • Collects information about installed applications;
  • Operates on local firewall’s policies and settings;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Harvests credentials from local FTP client softwares;
  • Attempts to modify or disable Security Center warnings;
  • Attempts to block SafeBoot use by removing registry keys;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the records located on the sufferer’s hard disk drive — so the victim can no more make use of the information;
  • Preventing regular accessibility to the target’s workstation;

Win32/PSW.Fareit.A

The most typical networks where Win32/PSW.Fareit.A are injected are:

  • By ways of phishing emails;
  • As a repercussion of customer winding up on a resource that hosts a harmful software application;

As quickly as the Trojan is successfully injected, it will certainly either cipher the data on the sufferer’s computer or avoid the tool from operating in a correct fashion – while additionally putting a ransom note that points out the demand for the sufferers to impact the payment for the purpose of decrypting the papers or restoring the documents system back to the initial condition. In many instances, the ransom note will come up when the client restarts the COMPUTER after the system has currently been harmed.

Win32/PSW.Fareit.A distribution networks.

In various corners of the world, Win32/PSW.Fareit.A grows by leaps as well as bounds. Nonetheless, the ransom notes and also tricks of extorting the ransom amount might differ relying on specific regional (local) setups. The ransom money notes and also tricks of obtaining the ransom money amount may differ depending on certain neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty signals about unlicensed software application.

    In particular areas, the Trojans usually wrongfully report having detected some unlicensed applications enabled on the sufferer’s tool. The sharp after that demands the individual to pay the ransom.

    Faulty statements regarding illegal web content.

    In nations where software application piracy is less popular, this method is not as efficient for the cyber frauds. Conversely, the Win32/PSW.Fareit.A popup alert might wrongly declare to be originating from a police institution as well as will report having situated child pornography or various other unlawful data on the gadget.

    Win32/PSW.Fareit.A popup alert might wrongly claim to be acquiring from a legislation enforcement establishment as well as will report having situated youngster pornography or other illegal data on the gadget. The alert will similarly contain a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: A6C131DD
md5: 2fc8cdc8aa33bf9972bb8f401385a851
name: 2FC8CDC8AA33BF9972BB8F401385A851.mlw
sha1: 74560b23fd2e42cf05c6b6b83a0caed1ccc44559
sha256: 8b13a12ecafe0961b7e6695dbfa44c194acc91611f95faf4e9149d1e0ffbad2e
sha512: 6f17532731e9f58b8656bb6515ce27fea095e08f50c75713ad79d21aa660bb506e6db1c042d6d77c2d53bcbefc8d9ef06a7a61ae3b469bdfb5d04f874d1ac2ee
ssdeep: 6144:33hpP7bwgg5J6AKfwWtubaNHIHmsV2Kq:HnYg8MAaX0baNH74
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Saltvandsindsprjtningers3
FileVersion: 1.00
CompanyName: Sharp
ProductName: Tromlerevolverens8
ProductVersion: 1.00
FileDescription: Midolla Parda Liccanti
OriginalFilename: Saltvandsindsprjtningers3.exe

Win32/PSW.Fareit.A also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.wm0@dG9PXmbi
FireEyeGeneric.mg.2fc8cdc8aa33bf99
McAfeeFareit-FGY!2FC8CDC8AA33
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
BitDefenderGen:Heur.PonyStealer.wm0@dG9PXmbi
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.8aa33b
BitDefenderThetaGen:NN.ZevbaF.34590.wm0@aG9PXmbi
CyrenW32/Kryptik.ATC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/PSW.Fareit.A
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.VbPack-0-6334882-0
KasperskyTrojan-Ransom.Win32.Blocker.jtlc
AlibabaRansom:Win32/Blocker.9ece285c
NANO-AntivirusTrojan.Win32.Blocker.eihhbf
TencentWin32.Virus.Bp-sality.Zlju
Ad-AwareGen:Heur.PonyStealer.wm0@dG9PXmbi
SophosMal/Generic-R + Mal/FareitVB-G
ComodoMalware@#1enucsr9kk5jn
F-SecureTrojan.TR/Dropper.VB.vvado
DrWebTrojan.PWS.Stealer.13311
TrendMicroRansom_Blocker.R034E01CU17
McAfee-GW-EditionBehavesLike.Win32.Fareit.fm
EmsisoftGen:Heur.PonyStealer.wm0@dG9PXmbi (B)
IkarusTrojan.Win32.PSW
JiangminTrojan.Blocker.foa
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.VB.vvado
Antiy-AVLTrojan[Ransom]/Win32.Blocker
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Fareit
ArcabitTrojan.PonyStealer.ED18014
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
ZoneAlarmTrojan-Ransom.Win32.Blocker.jtlc
GDataGen:Heur.PonyStealer.wm0@dG9PXmbi
CynetMalicious (score: 100)
VBA32TScope.Trojan.VB
ALYacGen:Heur.PonyStealer.wm0@dG9PXmbi
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Blocker.R034E01CU17
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.Blocker!/VFm87oVOrw
SentinelOneStatic AI – Suspicious PE
FortinetW32/Blocker.JTLC!tr
WebrootW32.Gen.BT
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Blocker.HwMABUsA

How to remove Win32/PSW.Fareit.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/PSW.Fareit.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/PSW.Fareit.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending