Trojan

What is “Trojan:Win32/Fareit!pz”?

Malware Removal

The Trojan:Win32/Fareit!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Fareit!pz?


File Info:

name: 6B9FBDD55E881D7D8775.mlw
path: /opt/CAPEv2/storage/binaries/df0ec83f493115e240acf61c7f05e25645f2cba3075cd49e122c4437ef11aace
crc32: 980E2ED1
md5: 6b9fbdd55e881d7d877548a7b33c055d
sha1: 8be88c23e1197e9f9b02c913f34422fc587c93ce
sha256: df0ec83f493115e240acf61c7f05e25645f2cba3075cd49e122c4437ef11aace
sha512: 2aac83030ee0c3f1cebfade7648b11bb3e42d7ee8e34a1d2baa2bea8f33fdfa88025e5970a9bf68dbd68ef3175f90e7521d5ed6268db6ec96cdb55143a19d042
ssdeep: 196608:8V5ftERaDRoHoQl5CXfQ1/ta5aQl5CXfQ1/ta5:E5ftEuRon5CY1/ox5CY1/o
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E1D60760E384D86EE42B8574C972C9F5291BBE15E8A4885B32DD3E1E7B733436427D0B
sha3_384: 1a9f3af1f53072d0d6ee183361dd4a6e154d07aa8505c549d9234ca1d68255e6c378cfcad85fba6ee8f12b6e0a1d0251
ep_bytes: 60be63eae56901d329da09db6181eb01
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Fareit!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.414556
FireEyeGeneric.mg.6b9fbdd55e881d7d
SkyhighBehavesLike.Win32.Generic.rm
McAfeeGenericRXAA-FA!6B9FBDD55E88
Cylanceunsafe
VIPREGen:Variant.Lazy.414556
SangforTrojan.Win32.Injector.Vl9s
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Coinminer.16df197c
K7GWTrojan ( 005aef1b1 )
K7AntiVirusTrojan ( 005aef1b1 )
ArcabitTrojan.Lazy.D6535C
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ECAV
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Copak
BitDefenderGen:Variant.Lazy.414556
NANO-AntivirusTrojan.Win32.Razy.kfrhyu
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tiggre.ka
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.suher
DrWebTrojan.Siggen22.43974
TrendMicroTROJ_GEN.R03BC0DLM23
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusWin32.Outbreak
GoogleDetected
AviraTR/Injector.suher
Antiy-AVLTrojan/Win32.Injector
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Fareit!pz
ZoneAlarmUDS:Trojan.Win32.Copak
GDataGen:Variant.Lazy.414556
VaristW32/Copak.F.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R554362
BitDefenderThetaGen:NN.ZexaF.36608.@pZ@aGXXzDe
ALYacGen:Variant.Lazy.414556
MAXmalware (ai score=86)
VBA32Trojan.Copak
MalwarebytesTrojan.MalPack.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DLM23
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Injector!kkntRpqBKjY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Fareit!pz?

Trojan:Win32/Fareit!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment