Trojan

How to remove “Trojan:Win32/Fareit!pz”?

Malware Removal

The Trojan:Win32/Fareit!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fareit!pz virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fareit!pz?


File Info:

name: 913521394508F2FC4C4B.mlw
path: /opt/CAPEv2/storage/binaries/39906b809b55020f95b1f2cab0aabe03f02b197b34100fb01a80999f13587ab9
crc32: 54F40F34
md5: 913521394508f2fc4c4ba5c4592b4053
sha1: ed0a984c9bbc074a77f300f65fd8e4cb656db5ae
sha256: 39906b809b55020f95b1f2cab0aabe03f02b197b34100fb01a80999f13587ab9
sha512: b6636543dac37117907391b279ae83058a5d31e94bd42f8ef99a7c7c18e04b226e272bdf9538c78e601da1e2ea604203070990e728963552915f16eea665bb9d
ssdeep: 3072:nRH5oJmKpvC+uQ0H356PTJfterxMTg7xMnxFekhdxlv1p83:nRZobK+uV3sPTJzSqrxlv1p8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E1480629970BB16E915497817A06BFA001D3C2F47E9030DBCADDE5F3353DAA34AF942
sha3_384: 054291d0f6a91ee873ebe0c9d54725db4982006b9c74b6a622124ef46f5c911f6b75a7dbf39aa94ce31f286a22262536
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Trojan:Win32/Fareit!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.trSh
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.B9B33E72
FireEyeGeneric.mg.913521394508f2fc
CAT-QuickHealTrojan.Dropper.S26708226
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXHC-SS!913521394508
Cylanceunsafe
ZillyaTrojan.VBGen.Win32.1
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 005499db1 )
K7AntiVirusP2PWorm ( 005499db1 )
ArcabitGeneric.Dacic.94CCEEA9.A.B9B33E72
VirITTrojan.Win32.Banker1.BRRU
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBClone.D
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyTrojan.Win32.VB.dosp
BitDefenderGeneric.Dacic.94CCEEA9.A.B9B33E72
NANO-AntivirusTrojan.Win32.VB.hfuttk
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.kh
EmsisoftGeneric.Dacic.94CCEEA9.A.B9B33E72 (B)
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.B9B33E72
SophosMal/Generic-S
IkarusTrojan.VBClone
JiangminTrojan.VB.biaq
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.VBClone.B@88ji29
MicrosoftTrojan:Win32/Fareit!pz
ZoneAlarmTrojan.Win32.VB.dosp
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
BitDefenderThetaAI:Packer.652816A61F
ALYacGeneric.Dacic.94CCEEA9.A.B9B33E72
MAXmalware (ai score=81)
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VB!GhUykkAjdTk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74161353.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.c9bbc0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Fareit!pz?

Trojan:Win32/Fareit!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment