Backdoor

Backdoor.Win32.Enfal removal tips

Malware Removal

The Backdoor.Win32.Enfal is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Enfal virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Enfal?


File Info:

name: BF736FC669A35EF29B25.mlw
path: /opt/CAPEv2/storage/binaries/5e70441155e85723132fc2974267343de8cc986dc1fa1e57ff2fd9b699e1475f
crc32: 1865CA9D
md5: bf736fc669a35ef29b25dd278489b1ea
sha1: e17a3126ab31f6316a3649cc0febf5fa49060418
sha256: 5e70441155e85723132fc2974267343de8cc986dc1fa1e57ff2fd9b699e1475f
sha512: 5f05349e862b876235f04cd7a0aff15eeec4e856b98d736cc85fd6bb125633d0f0e59252e3049a71284efc0320768315653e82abb5138acefd8bc192408abdb1
ssdeep: 98304:xGiCzDn52jT91sCMHFJEH+zL0NFHzzFKLoLXF7BF0KLLKKKEFK7OKKDFKKLfw8FO:xKsjTlYLD/uKHCzg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138F6984973844E77E50868306A6BF6F41ACF7F6909C6E206380FB71DFBB34A1A0C5665
sha3_384: dcf828db098cf03d32918d08f60a894ed96b4afb8be8a629a2c01cab5186454a6f9cb24e984b6a1f7f0dfac7f62ab38d
ep_bytes: 558bec6aff68c816390168149e450064
timestamp: 2013-03-31 01:23:28

Version Info:

FileVersion: 1.0.0.0
FileDescription: 圈号 钓鱼 工具
ProductName: 龍门小树制作 圈号辅助
ProductVersion: 1.0.0.0
CompanyName: 小树
LegalCopyright: 鄙视盗版
Comments: 网络工具 自行查毒
Translation: 0x0804 0x04b0

Backdoor.Win32.Enfal also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lpDo
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70508899
FireEyeGeneric.mg.bf736fc669a35ef2
CAT-QuickHealDownloader.AdLoad.12395
SkyhighBehavesLike.Win32.Generic.wm
McAfeeArtemis!BF736FC669A3
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaBackdoor:Win32/PcClient.012f8233
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36608.@t0@aG8HWqlb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
ClamAVWin.Trojan.Redosdru-9875198-0
KasperskyHEUR:Backdoor.Win32.Enfal.gen
BitDefenderTrojan.GenericKD.70508899
AvastWin32:Evo-gen [Trj]
SophosMal/Generic-S
BaiduWin32.Trojan-Dropper.Agent.cn
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.70508899
TrendMicroTROJ_GEN.R002C0DKL23
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.70508899 (B)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Klone.lit
VaristW32/S-9a0e6078!Eldorado
Antiy-AVLTrojan/Win32.Emotet
MicrosoftBackdoor:Win32/PcClient.ZR
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D433E163
ZoneAlarmHEUR:Backdoor.Win32.Enfal.gen
GDataWin32.Trojan.PSE.1307MSK
GoogleDetected
VBA32Adware.Agent
ALYacTrojan.GenericKD.70508899
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKL23
RisingBackdoor.Enfal!8.4E8C (CLOUD)
YandexTrojan.GenAsa!0PGmxo2Ajco
IkarusTrojan.Rogue
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.6ab31f
DeepInstinctMALICIOUS

How to remove Backdoor.Win32.Enfal?

Backdoor.Win32.Enfal removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment