Backdoor

Backdoor:Win32/Farfli!pz removal

Malware Removal

The Backdoor:Win32/Farfli!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Farfli!pz?


File Info:

name: F31BC988FC6C9A24311E.mlw
path: /opt/CAPEv2/storage/binaries/2631a25f2ae4d9b466f3978f692a371208d3b1bbe701953483134fc730071634
crc32: 4865E9BA
md5: f31bc988fc6c9a24311ed532a194ae72
sha1: 6edfb42f40075b604d5972381570b063da785fd4
sha256: 2631a25f2ae4d9b466f3978f692a371208d3b1bbe701953483134fc730071634
sha512: b76f4a758920631a4bf1c70d96e6f72a9dc6388c923d4c130b7ce15bae48c731ece170ed0e134a0ea923f72a0d11e2e06b58296129233e17c0ae7fc17a2351bd
ssdeep: 12288:O/z2h5XlnnfQsjWILNmLlKi7TvggH1MiLbP:Xr/lyvfVMiLb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CC4D05933E95874D3AA3CF7E14B7AD98B3A17AB2F2D00B4BE711F2B412608D7420E51
sha3_384: 65e4dfce5a67f853f6213bb6414af133b59b43a950169e3475c8b6f752a5df96a890df47f898641349c3c865040b2a44
ep_bytes: 558bec6aff6800144800686445480064
timestamp: 2009-12-04 13:35:59

Version Info:

0: [No Data]

Backdoor:Win32/Farfli!pz also known as:

BkavW32.Vetor.PE
LionicVirus.Win32.Virut.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Virtob.Gen.12
FireEyeGeneric.mg.f31bc988fc6c9a24
CAT-QuickHealW32.Virut.G
SkyhighBehavesLike.Win32.Backdoor.hc
McAfeeW32/Virut.ad.gen
Cylanceunsafe
ZillyaVirus.Virut.Win32.1939
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Virut.27169bbe
K7GWTrojan ( 005602581 )
K7AntiVirusTrojan ( 005602581 )
BitDefenderThetaAI:FileInfector.C9457D4313
VirITWin32.Scribble.AC
SymantecW32.Virut.CF
ESET-NOD32Win32/Virut.NBP
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0CB924
ClamAVWin.Trojan.Killmbr-9972958-0
KasperskyVirus.Win32.Virut.ce
BitDefenderWin32.Virtob.Gen.12
NANO-AntivirusTrojan.Win32.Kryptik.jowuoc
AvastWin32:Vitro [Inf]
TencentVirus.Win32.Virut.tu
EmsisoftWin32.Virtob.Gen.12 (B)
BaiduWin32.Virus.Virut.gen
F-SecureMalware.W32/Virut.Gen
DrWebWin32.Virut.56
VIPREWin32.Virtob.Gen.12
TrendMicroTROJ_GEN.R002C0CB924
Trapminemalicious.high.ml.score
SophosW32/Scribble-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminWin32/Virut.bq
GoogleDetected
AviraW32/Virut.Gen
VaristW32/Virut.AL!Generic
Antiy-AVLVirus/Win32.Virut.ce
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Farfli!pz
XcitiumVirus.Win32.Virut.CE@5jedjj
ArcabitWin32.Virtob.Gen.12
ViRobotWin32.Virut.Gen.C
ZoneAlarmVirus.Win32.Virut.ce
GDataWin32.Virtob.Gen.12
CynetMalicious (score: 100)
AhnLab-V3Win32/Virut.E
VBA32Virus.Virut.14
ALYacWin32.Virtob.Gen.12
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Sality.AO
RisingVirus.Virut!1.A08B (CLASSIC)
YandexTrojan.GenAsa!aUeFk+Sxvek
IkarusVirus.Win32.Virut
FortinetW32/GenKryptik.DJUZ!tr
AVGWin32:Vitro [Inf]
Cybereasonmalicious.8fc6c9
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Farfli.CG

How to remove Backdoor:Win32/Farfli!pz?

Backdoor:Win32/Farfli!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment