Malware

Troj/Fareit-JYZ removal tips

Malware Removal

The Troj/Fareit-JYZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Fareit-JYZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Troj/Fareit-JYZ?


File Info:

crc32: 82EE6031
md5: 1acf2879b472b56d4561988203aaf25f
name: vbc.exe
sha1: e57958fae0f42fa3e8144fe00870f3100291c27a
sha256: 9019c5084b642f87c625e57147ee5d58b31d5e37218d93f3cb15d03a91d98577
sha512: 54fba563470ca4791644679b5270c302c9e22984198e450dac1df179f39f24e7b3d8f3da6081acd79def4e9f2fbc77ba579ff6237ef5adf85c1807cf9b399b72
ssdeep: 24576:RAHnh+eWsN3skA4RV1Hom2KXSmdapp1rd1g+xjOWy//NB/HUTXLeKVWobqY5:oh+ZkldoPKi2aphmGjs7Hoz5N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Troj/Fareit-JYZ also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.42833977
Qihoo-360Generic/HEUR/QVM10.2.C819.Malware.Gen
McAfeeArtemis!1ACF2879B472
CylanceUnsafe
AegisLabHacktool.Win32.Gamehack.3!e
SangforMalware
K7AntiVirusTrojan ( 005621c31 )
BitDefenderTrojan.GenericKD.42833977
K7GWTrojan ( 005621c31 )
Cybereasonmalicious.ae0f42
Invinceaheuristic
CyrenW32/AutoIt.LN.gen!Eldorado
SymantecPacked.Generic.548
ESET-NOD32a variant of Win32/Injector.Autoit.FDP
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Androm.twbh
AlibabaTrojan:Win32/Injector.a01b7843
Ad-AwareTrojan.GenericKD.42833977
EmsisoftTrojan.GenericKD.42833977 (B)
F-SecureTrojan.TR/AD.LokiBot.bkdxg
DrWebTrojan.AutoIt.770
TrendMicroTROJ_FRS.VSNTCA20
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FortinetAutoIt/Injector.FDH!tr
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.1acf2879b472b56d
SophosTroj/Fareit-JYZ
IkarusTrojan-Spy.HawkEye
F-ProtW32/AutoIt.LN.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/AD.LokiBot.bkdxg
MAXmalware (ai score=99)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D28D9839
ZoneAlarmBackdoor.Win32.Androm.twbh
MicrosoftTrojan:Win32/Pwsteal.Q!bit
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
ALYacTrojan.GenericKD.42833977
MalwarebytesTrojan.MalPack.AutoIt
TrendMicro-HouseCallTROJ_FRS.VSNTCA20
TencentWin32.Backdoor.Androm.Ebhv
eGambitUnsafe.AI_Score_98%
GDataWin32.Trojan-Stealer.LokiBot.T0AE7Q
AVGScript:SNH-gen [Trj]
AvastScript:SNH-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Troj/Fareit-JYZ?

Troj/Fareit-JYZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment