Backdoor

Backdoor:Win32/Farfli!pz removal tips

Malware Removal

The Backdoor:Win32/Farfli!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the PCRat malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Farfli!pz?


File Info:

name: EC480C6CAC10F8E3D778.mlw
path: /opt/CAPEv2/storage/binaries/de4b7a38110297035169ae3e152d0c08bf307ebc7d2b4883a00e1fa1f93370f4
crc32: 01E78016
md5: ec480c6cac10f8e3d7782a756ef93173
sha1: 0e2e79bf6e9e48a493d3cd2361fd5455510bd1ef
sha256: de4b7a38110297035169ae3e152d0c08bf307ebc7d2b4883a00e1fa1f93370f4
sha512: 1508956af085d70d88e94106a2b949efbb871f08aca785ef64ca5b6f57e56bb6c721424a23c1545edddbec04a6967307587f571e205653b6a5e1d61b3cb4b6db
ssdeep: 24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNK:QHPkVOBTK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8557A591BAB4256DB5877B9C8A6A69409090F432F58C4B11E311E1EBD2734FFC23EBC
sha3_384: 84b4db2a5b37c8628a8c01a026599af96ec4cccd04d0e1c3c2f0c612589799e3804821d58dfa8bbdd9200a35a509a269
ep_bytes: 558bec6aff6800645300684495530064
timestamp: 2021-08-06 16:38:04

Version Info:

0: [No Data]

Backdoor:Win32/Farfli!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:BackdoorX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.KillMBR.A.621759F9
FireEyeGeneric.mg.ec480c6cac10f8e3
CAT-QuickHealTrojan.FarfliRI.S27524112
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXNT-PG!EC480C6CAC10
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.KillMBR.A.621759F9
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0058f8851 )
K7GWTrojan ( 0058f8851 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOBH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Keylogger.Gh0stRAT-9937444-1
KasperskyBackdoor.Win32.Farfli.bwkx
BitDefenderDeepScan:Generic.KillMBR.A.621759F9
NANO-AntivirusTrojan.Win32.Farfli.jnxxnz
SUPERAntiSpywareBackdoor.Farfli/Variant
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Farfli.haq
TACHYONBackdoor/W32.Farfli.1313280
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBackDoor.Farfli.131
ZillyaBackdoor.Generic.Win32.31153
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.KillMBR.A.621759F9 (B)
IkarusVirus.Win32.NSAnti
JiangminBackdoor.Generic.bxzr
VaristW32/Kryptik.FLN.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
MicrosoftBackdoor:Win32/Farfli!pz
ArcabitDeepScan:Generic.KillMBR.A.621759F9
ZoneAlarmBackdoor.Win32.Farfli.bwkx
GDataDeepScan:Generic.KillMBR.A.621759F9
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R356012
BitDefenderThetaAI:Packer.9BDE39951F
ALYacDeepScan:Generic.KillMBR.A.621759F9
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Farfli
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Shellex!1.DD80 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.DJUZ!tr
Cybereasonmalicious.cac10f
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Genkryptik.c95313f4

How to remove Backdoor:Win32/Farfli!pz?

Backdoor:Win32/Farfli!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment