Categories: Trojan

How to remove “Trojan:Win32/Fareit!pz”?

The Trojan:Win32/Fareit!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Fareit!pz?


File Info:

name: 9BAED31E590051805FF4.mlwpath: /opt/CAPEv2/storage/binaries/bf1e53a6e2e55df055703d0fc94693af07a127ca78aa40597bc5e7b0b7aab665crc32: 3DB8C061md5: 9baed31e590051805ff45c6bf28556efsha1: 81a0f0a98371759c41612c355b1422c4a6684d35sha256: bf1e53a6e2e55df055703d0fc94693af07a127ca78aa40597bc5e7b0b7aab665sha512: 4d5821006334350b469f56446f34bb0ce52fc27d2eba4838e9ffb7d8be8efc193598232ff1785fbdae307b8de52abfd62df3f1d12684bd0a010cb0e123683aefssdeep: 49152:feygphQkSFxLlPU/efaovJ1fr9H+T77sh52m9yKZ/M9Cl:mygXSFxLlPUmSovJ1xH+LQF9yKZ/M9Cltype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1F08523DA77436B78CB5242B22ECA5BDBEB10C637C9194B60A11C857C35E3E3C46B61D8sha3_384: bd1ccfff887764fe29551d73820203fe01e88659fabadce00e4227d075fe27ebd3f79ec8b23b67c02119e0db0b7cf0ebep_bytes: 60be148eeed6b8a5f06270f7d06181e8timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Fareit!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.414556
FireEye Generic.mg.9baed31e59005180
Skyhigh BehavesLike.Win32.Generic.tm
McAfee GenericRXAA-FA!9BAED31E5900
Malwarebytes Trojan.MalPack.Generic
Zillya Trojan.Injector.Win32.1727325
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005aef1b1 )
Alibaba Trojan:Win32/Injector.227cb445
K7GW Trojan ( 005aef1b1 )
Arcabit Trojan.Lazy.D6535C
BitDefenderTheta Gen:NN.ZexaF.36608.RnZ@aGXXzDe
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ECAV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Lazy-10005437-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.414556
NANO-Antivirus Trojan.Win32.Razy.kehxqu
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Tiggre.ka
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1368481
DrWeb Trojan.Siggen22.17028
VIPRE Gen:Variant.Lazy.414556
TrendMicro TROJ_GEN.R03BC0GL123
Emsisoft Gen:Variant.Lazy.414556 (B)
Ikarus Trojan.Win32.Injector
Varist W32/Copak.F.gen!Eldorado
Avira HEUR/AGEN.1368481
Antiy-AVL Trojan/Win32.Injector
Kingsoft Win32.HeurC.KVMH008.a
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Trojan:Win32/Fareit!pz
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.855VXQ
Google Detected
AhnLab-V3 Trojan/Win.Generic.R554362
VBA32 Trojan.Copak
ALYac Gen:Variant.Lazy.414556
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0GL123
Rising Trojan.Injector!1.E280 (CLASSIC)
Yandex Trojan.Agent!BQaQvk4NRiY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.CRNJ!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Fareit!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago