Categories: Backdoor

Backdoor.Win32.Enfal removal tips

The Backdoor.Win32.Enfal is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Enfal virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Enfal?


File Info:

name: BF736FC669A35EF29B25.mlwpath: /opt/CAPEv2/storage/binaries/5e70441155e85723132fc2974267343de8cc986dc1fa1e57ff2fd9b699e1475fcrc32: 1865CA9Dmd5: bf736fc669a35ef29b25dd278489b1easha1: e17a3126ab31f6316a3649cc0febf5fa49060418sha256: 5e70441155e85723132fc2974267343de8cc986dc1fa1e57ff2fd9b699e1475fsha512: 5f05349e862b876235f04cd7a0aff15eeec4e856b98d736cc85fd6bb125633d0f0e59252e3049a71284efc0320768315653e82abb5138acefd8bc192408abdb1ssdeep: 98304:xGiCzDn52jT91sCMHFJEH+zL0NFHzzFKLoLXF7BF0KLLKKKEFK7OKKDFKKLfw8FO:xKsjTlYLD/uKHCzgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T138F6984973844E77E50868306A6BF6F41ACF7F6909C6E206380FB71DFBB34A1A0C5665sha3_384: dcf828db098cf03d32918d08f60a894ed96b4afb8be8a629a2c01cab5186454a6f9cb24e984b6a1f7f0dfac7f62ab38dep_bytes: 558bec6aff68c816390168149e450064timestamp: 2013-03-31 01:23:28

Version Info:

FileVersion: 1.0.0.0FileDescription: 圈号 钓鱼 工具 ProductName: 龍门小树制作 圈号辅助ProductVersion: 1.0.0.0CompanyName: 小树LegalCopyright: 鄙视盗版Comments: 网络工具 自行查毒Translation: 0x0804 0x04b0

Backdoor.Win32.Enfal also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lpDo
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.70508899
FireEye Generic.mg.bf736fc669a35ef2
CAT-QuickHeal Downloader.AdLoad.12395
Skyhigh BehavesLike.Win32.Generic.wm
McAfee Artemis!BF736FC669A3
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
Alibaba Backdoor:Win32/PcClient.012f8233
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.36608.@t0@aG8HWqlb
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
ClamAV Win.Trojan.Redosdru-9875198-0
Kaspersky HEUR:Backdoor.Win32.Enfal.gen
BitDefender Trojan.GenericKD.70508899
Avast Win32:Evo-gen [Trj]
Sophos Mal/Generic-S
Baidu Win32.Trojan-Dropper.Agent.cn
F-Secure Trojan:W32/DelfInject.R
VIPRE Trojan.GenericKD.70508899
TrendMicro TROJ_GEN.R002C0DKL23
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKD.70508899 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Packed.Klone.lit
Varist W32/S-9a0e6078!Eldorado
Antiy-AVL Trojan/Win32.Emotet
Microsoft Backdoor:Win32/PcClient.ZR
Xcitium Worm.Win32.Dropper.RA@1qraug
Arcabit Trojan.Generic.D433E163
ZoneAlarm HEUR:Backdoor.Win32.Enfal.gen
GData Win32.Trojan.PSE.1307MSK
Google Detected
VBA32 Adware.Agent
ALYac Trojan.GenericKD.70508899
MAX malware (ai score=87)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DKL23
Rising Backdoor.Enfal!8.4E8C (CLOUD)
Yandex Trojan.GenAsa!0PGmxo2Ajco
Ikarus Trojan.Rogue
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.6ab31f
DeepInstinct MALICIOUS

How to remove Backdoor.Win32.Enfal?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago