Categories: Backdoor

Backdoor.Win32.Farfli.afjh information

The Backdoor.Win32.Farfli.afjh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Farfli.afjh virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Farfli.afjh?


File Info:

crc32: DEE1B18Amd5: e4a5487d8bf10c0a7c20b1f7cd3d9789name: E4A5487D8BF10C0A7C20B1F7CD3D9789.mlwsha1: dd1a2b764d983a7f1381ba14ae8b308b15156044sha256: 4cf91e0ca0ca291dc2b9762183a96308ff71a6dbdca43ad76356b26af287ffcasha512: 28484de35c4ca6f301588839a4823f0c4b5bae63d5fd24216675fef037bf758f23a1453266a27cea9fb953a47d8524caf0797cc5339e7bf6109826e86fa6cadbssdeep: 3072:rtfgnde+YJ+TBsSNcb38rGn9ACMg5xuJrhsZYN56/4K:rtYndeJWB5Ncb3869Ap/mn7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Win32.Farfli.afjh also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Dynamer.29610
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Farfli.a26b7136
Cybereason malicious.64d983
Baidu Win32.Trojan.Farfli.bg
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Dupzom-6453732-2
Kaspersky Backdoor.Win32.Farfli.afjh
NANO-Antivirus Trojan.Win32.Farfli.ealxve
Tencent Win32.Backdoor.Farfli.Akor
Sophos Mal/Generic-S
Comodo TrojWare.Win32.GameThief.Magania.~NWABU@18g2sq
BitDefenderTheta Gen:NN.ZexaF.34684.hqY@a0Z8KYb
McAfee-GW-Edition BehavesLike.Win32.BadFile.cc
FireEye Generic.mg.e4a5487d8bf10c0a
SentinelOne Static AI – Malicious PE
Microsoft Trojan:Win32/Wacatac.B!ml
AegisLab Trojan.Win32.Farfli.m!c
McAfee GenericRXAA-FA!E4A5487D8BF1
Malwarebytes MachineLearning/Anomalous.100%
Rising Backdoor.Farfli!8.B4 (CLOUD)
Ikarus Trojan.Win32.Farfli
Fortinet PossibleThreat.RF
AVG FileRepMalware

How to remove Backdoor.Win32.Farfli.afjh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Malware.SF!dld!.D800E25F information

The Generic.Malware.SF!dld!.D800E25F is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Trojan.Generic.35441245 (file analysis)

The Trojan.Generic.35441245 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Generic.Dialer.3F709677 removal instruction

The Generic.Dialer.3F709677 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

How to remove “Win32/Klez.H”?

The Win32/Klez.H is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Trojan.VBCrypt.MF.139 malicious file

The Trojan.VBCrypt.MF.139 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Malware.AI.1558347307 information

The Malware.AI.1558347307 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago