Trojan

Trojan:Win32/Fareit!pz removal

Malware Removal

The Trojan:Win32/Fareit!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit!pz virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fareit!pz?


File Info:

name: A78DB799BC4B2B819A5C.mlw
path: /opt/CAPEv2/storage/binaries/7548df88818ce8bc625f712ec941036e2a96743b4aa7e4b6d00003db49f98422
crc32: 164ED71E
md5: a78db799bc4b2b819a5c5b5a694e0f88
sha1: aa7fccac8cc486bc61d760904ea64dec2f8db3fa
sha256: 7548df88818ce8bc625f712ec941036e2a96743b4aa7e4b6d00003db49f98422
sha512: fd186bc2f5d09621e92aeef4c7baa298cfc7d231d71e9a4685e99e7ff74450dd3bf5bb12fc7741457233b220c5d082a9a8c12de613a8d22a814336d7e0fac654
ssdeep: 3072:aRk8oJIsSBY+SQ0E3BR3TJftmrIMug73UnxESky8xlv1pL2:aRToc2+Se3L3TJVSJ3xlv1pL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B41480629970BB16E915097817A06BFA001D3C2F47E9030DBCADDE5F7353DAA34AF942
sha3_384: 9a1a070d6f2ff69d52d153a731c5353986e38c122c981760740bde07afae3230f5a8b35b1e21c2fb400100c8125b4b1a
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Trojan:Win32/Fareit!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.trSh
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Dropper.S26708226
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXHC-SS!A78DB799BC4B
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.94CCEEA9.A.47586305
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.47586305
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.Dacic.94CCEEA9.A.47586305
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyTrojan.Win32.VB.dosp
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.VB.hfuttk
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.47586305
AvastWin32:VB-AJKU [Trj]
RisingTrojan.VBClone!1.E032 (CLASSIC)
EmsisoftGeneric.Dacic.94CCEEA9.A.47586305 (B)
F-SecureHeuristic.HEUR/Patched.Ren
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.VBGen.Win32.1
FireEyeGeneric.mg.a78db799bc4b2b81
SophosMal/VB-AQT
IkarusTrojan.VBClone
JiangminTrojan.VB.biaq
GoogleDetected
AviraHEUR/Patched.Ren
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.VBClone.B@88ji29
MicrosoftTrojan:Win32/Fareit!pz
ZoneAlarmTrojan.Win32.VB.dosp
GDataWin32.Trojan.VBClone.B
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.47586305
Cylanceunsafe
TencentTrojan.Win32.VB.kh
YandexTrojan.VB!kHPa+kA3OKk
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.652816A61F
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Fareit!pz?

Trojan:Win32/Fareit!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment