Backdoor

How to remove “Backdoor.Win32.Farfli.byzt”?

Malware Removal

The Backdoor.Win32.Farfli.byzt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Farfli.byzt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the PCRat malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Farfli.byzt?


File Info:

name: 42E9570D1629AA57D495.mlw
path: /opt/CAPEv2/storage/binaries/84d320e3ad9aed593fc1d7f67bf2e4039df5a4dd46fddb4cbd2f856080a9adb3
crc32: B50D5183
md5: 42e9570d1629aa57d495409be9c1d34b
sha1: 4b3bcfa88d75bb12a8315ff23d153c8e4d95648f
sha256: 84d320e3ad9aed593fc1d7f67bf2e4039df5a4dd46fddb4cbd2f856080a9adb3
sha512: 3e12d6e118c953d2875af51fc8def70b821395a208b7c4f24d34ee31f71c5b28a9e2c0d25ddc4b47d8d8c614c826d631a3749930c0d749660a2018f3ca7fcd3c
ssdeep: 24576:a5IE7ac//lKjCyAXfm3vsjR2fTppEdPrqNSiC/dAiIJ6DOIGnqHwh3UoOJ0nT8Bl:a17f/cjCy3sNPO7Cl1NcnqHwlkiwlMah
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD753366036CEE48DF9A0473515B38BDDC7E33A152A8C8EC97A178225DC93F50BB660D
sha3_384: ad4b729c499435225d8d2b250bcd3658f60dc886ca62716c85f3ee114651914129f7f8cebba3cfaf7da3edc91be8c9c8
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2019-12-02 12:20:52

Version Info:

0: [No Data]

Backdoor.Win32.Farfli.byzt also known as:

LionicTrojan.Win32.Farfli.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48669162
FireEyeGeneric.mg.42e9570d1629aa57
ALYacTrojan.GenericKD.48669162
CylanceUnsafe
SangforBackdoor.Win32.Farfli.byzt
K7AntiVirusTrojan ( 00529ea81 )
AlibabaBackdoor:Win32/Farfli.7d610e88
K7GWTrojan ( 00529ea81 )
Cybereasonmalicious.88d75b
BitDefenderThetaGen:NN.ZexaF.34606.HvY@aSPbnjoi
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Farfli.byzt
BitDefenderTrojan.GenericKD.48669162
NANO-AntivirusTrojan.Win32.Farfli.jnmkfw
AvastWin32:Malware-gen
TencentWin32.Backdoor.Farfli.Pdwj
Ad-AwareTrojan.GenericKD.48669162
EmsisoftTrojan.GenericKD.48669162 (B)
F-SecureHeuristic.HEUR/AGEN.1215877
ZillyaTrojan.EnigmaProtector.Win32.3078
TrendMicroTROJ_GEN.R002C0WCM22
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataWin32.Trojan-Spy.Keylogger.VGDC5A
JiangminBackdoor.Farfli.fvy
AviraHEUR/AGEN.1215877
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
ArcabitTrojan.Generic.D2E6A1EA
ZoneAlarmBackdoor.Win32.Farfli.byzt
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
McAfeeArtemis!42E9570D1629
VBA32Backdoor.Bladabindi
MalwarebytesTrojan.FakeSig
TrendMicro-HouseCallTROJ_GEN.R002C0WCM22
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
YandexBackdoor.Farfli!Jf3RY2SOKS8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11374565.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Farfli.byzt?

Backdoor.Win32.Farfli.byzt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment