Trojan

Trojan:Win32/Fareit!pz removal instruction

Malware Removal

The Trojan:Win32/Fareit!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Fareit!pz?


File Info:

name: 87E139C882C2725BC3D9.mlw
path: /opt/CAPEv2/storage/binaries/3477b520614e9898e55c8b53b4eb2cd50c063dd4ffeac920e7d625facffe6fe3
crc32: CE30669E
md5: 87e139c882c2725bc3d9f4467f6f0d8d
sha1: 33e9e6e689706830182b9ab58ee08ca9f37efeb0
sha256: 3477b520614e9898e55c8b53b4eb2cd50c063dd4ffeac920e7d625facffe6fe3
sha512: 01f8297181d2fd4ade25b765b61d5d22948563bb529a357a7a855263092c490439a4eb50015875a0481d1f0611e48e3fbe5406617b13b88f6b4f09459a481097
ssdeep: 49152:tUlm8oip0cdNlojH1Zd8hA31GfVDh1Vn299XBA3yItQkSxMtO:ImQNluH1310VV10nxPItRSxMtO
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1818523A37B026388D4496537D11CD48F2B3DC77B0A0DDE28F208C265EE9792E5EB5399
sha3_384: f2c4e661be6efbf03968b183cd4a1159e52535e64cd3a10a6d07d178ce21f035756b99784127a23b23b186fd62f2ebaa
ep_bytes: 60be4af73a3501fb4ff7d36129fb01db
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Fareit!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104023
ClamAVWin.Malware.Padodor-10012877-0
FireEyeGeneric.mg.87e139c882c2725b
SkyhighBehavesLike.Win32.Generic.tm
ALYacTrojan.GenericKDZ.104023
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.173077
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a0d3d1 )
AlibabaTrojan:Win32/GenKryptik.02486312
K7GWTrojan ( 005a0d3d1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D19657
BitDefenderThetaGen:NN.ZexaF.36744.PnY@auf8i0g
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FGBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.104023
NANO-AntivirusTrojan.Win32.ULPM.jvnkrv
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13f31e54
EmsisoftTrojan.GenericKDZ.104023 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.BtcMine.3724
VIPRETrojan.GenericKDZ.104023
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
JiangminTrojan.Generic.hscbc
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Trojan.Generic.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Fareit!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.104023
VaristW32/Kryptik.JIF.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R620795
McAfeeArtemis!87E139C882C2
MAXmalware (ai score=85)
VBA32Trojan.Copak
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.E280 (CLASSIC)
YandexTrojan.Agent!A2IjDmQ0K/U
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Fareit!pz?

Trojan:Win32/Fareit!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment