Win32/PSW.Fareit.G

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32/PSW.Fareit.G detection name means that your PC is in big danger. This computer virus can correctly be named as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/PSW.Fareit.G detection is a virus detection you can spectate in your computer. It usually shows up after the provoking procedures on your computer – opening the untrustworthy email, clicking the banner in the Web or installing the program from dubious resources. From the instance it appears, you have a short time to act before it begins its harmful activity. And be sure – it is better not to await these harmful things.

What is Win32/PSW.Fareit.G virus?

Win32/PSW.Fareit.G is ransomware-type malware. It searches for the documents on your disks, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus also does a ton of harm to your system. It changes the networking settings in order to stop you from looking for the elimination guidelines or downloading the antivirus. In rare cases, Win32/PSW.Fareit.G can even stop the launching of anti-malware programs.

Win32/PSW.Fareit.G Summary

In summary, Win32/PSW.Fareit.G malware actions in the infected system are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Sample contains Overlay data;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • CAPE extracted potentially suspicious content;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the Fareit malware family;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Harvests cookies for information gathering;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed mail clients;
  • Ciphering the documents located on the victim’s disk drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is difficult to realize a more damaging malware for both individual users and corporations. The algorithms used in Win32/PSW.Fareit.G (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. However, that virus does not do all these horrible things immediately – it may take up to a few hours to cipher all of your documents. Therefore, seeing the Win32/PSW.Fareit.G detection is a clear signal that you need to begin the elimination process.

Where did I get the Win32/PSW.Fareit.G?

Ordinary ways of Win32/PSW.Fareit.G injection are standard for all other ransomware examples. Those are one-day landing websites where users are offered to download the free program, so-called bait emails and hacktools. Bait e-mails are a pretty new method in malware distribution – you receive the email that mimics some normal notifications about shippings or bank service conditions updates. Inside of the email, there is a corrupted MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty easy, but still demands tons of focus. Malware can hide in different places, and it is far better to prevent it even before it gets into your system than to depend on an anti-malware program. Basic cybersecurity awareness is just an important thing in the modern-day world, even if your interaction with a computer stays on YouTube videos. That may keep you a great deal of time and money which you would certainly spend while searching for a fixing guide.

Win32/PSW.Fareit.G malware technical details

File Info:

name: 1CD9E3C37DD85F526528.mlw
path: /opt/CAPEv2/storage/binaries/0bafa0dc814d578046373d8781ea67337d1666332de32cac2f17463978409e7e
crc32: 22182707
md5: 1cd9e3c37dd85f526528de4ca5e57604
sha1: a33c9f8ce0932d48108332f1fc9dc481973ba078
sha256: 0bafa0dc814d578046373d8781ea67337d1666332de32cac2f17463978409e7e
sha512: 1014a80477f2fee30db4eda99a3a90975ed98d723a68eb33baeece540148b13eb59a7b55857203b4879b45243d18253bd4392dd05e099efc20ca28c6cdf328d4
ssdeep: 3072:zBIoi1CGW6zwwFWYltVPzy+EVtxh28SxytYvQd2a:PwCGWmwwsYnRzy+EtSZa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114D39D03F793F4F2C0A21271D6A156E093B9BD35BD740A1BBF4C338D68B2A55AB12617
sha3_384: 4931f18700930c8ee7f184654f5aa64fde4dbb625c023212cd34d207f26eb9fb0446241074b79a72c5c73a7d27dfc450
ep_bytes: 6824000000680000000068b8a54100e8
timestamp: 2015-12-16 07:06:56

Version Info:

CompanyName:
FileDescription: Resource viewer, decompiler & recompiler.
FileVersion: 64.52.22.2635
InternalName: Jocundity Faqirs Livetrap
LegalCopyright: (c) 2013-2016
LegalTrademarks:
OriginalFilename: Brunched Pitiers Seabird
ProductName:
ProductVersion: 11.57.22.8261
Comments: Unburdens, Clanged Antineutrinos Caramelizes Apocalypse Porridge Nonpareils Conserve Impales Listing Corkwoods.
Aditional Notes: Not for Undecided Embryologists Alphabetized Acidity Labelers without the Offices Psychosocially
Translation: 0x0c09 0x04e4

Win32/PSW.Fareit.G also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
CynetMalicious (score: 100)
FireEyeGeneric.mg.1cd9e3c37dd85f52
CAT-QuickHealTrojan.Bulta.RF5
McAfeeFareit-FCU!1CD9E3C37DD8
MalwarebytesNimnul.Virus.FileInfector.DDS
VIPREWin32.Hematite.C
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
AlibabaTrojanPSW:Win32/Fareit.2bdb34b9
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.37dd85
BaiduWin32.Trojan.Kryptik.ux
VirITTrojan.Win32.DownLoader18.UML
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.Fareit.G
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderWin32.Hematite.C
NANO-AntivirusTrojan.Win32.Dwn.dzgzry
ViRobotTrojan.Win32.U.Agent.104448.B
MicroWorld-eScanWin32.Hematite.C
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Adhl
Ad-AwareWin32.Hematite.C
EmsisoftWin32.Hematite.C (B)
ComodoApplication.Win32.LoadMoney.BFA@6bdn2a
DrWebTrojan.DownLoader18.13843
ZillyaTrojan.Fareit.Win32.15181
TrendMicroTROJ_HPQUAXOR.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Shiotob-Q
IkarusTrojan-Banker.TrickBot
GDataWin32.Trojan.PSE.6FIT59
JiangminTrojan.Generic.ekxmr
AviraHEUR/AGEN.1205223
Antiy-AVLTrojan/Generic.ASMalwS.6C82
ArcabitWin32.Hematite.C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Upatre
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1322809
ALYacWin32.Hematite.C
MAXmalware (ai score=82)
VBA32BScope.TrojanRansom.Crowti
CylanceUnsafe
TrendMicro-HouseCallTROJ_HPQUAXOR.SM
RisingTrojan.Filecoder!8.68 (TFE:4:FfLDFjVpv1F)
YandexTrojan.Agent!qZOi9rjqwEc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.F778!tr
BitDefenderThetaGen:NN.ZexaF.34646.iq2@amk2Xfhi
AVGWin32:Evo-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/PSW.Fareit.G?

Win32/PSW.Fareit.G malware is incredibly difficult to delete by hand. It places its files in multiple locations throughout the disk, and can recover itself from one of the elements. Additionally, countless changes in the registry, networking configurations and also Group Policies are really hard to find and revert to the original. It is far better to utilize a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for malware removal reasons.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated just about every hour. Furthermore, it does not have such problems and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending