Malware

ML/PE-A + Troj/Farfli-DL removal instruction

Malware Removal

The ML/PE-A + Troj/Farfli-DL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Farfli-DL virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Farfli-DL?


File Info:

name: FDFED52109FDECB3AA38.mlw
path: /opt/CAPEv2/storage/binaries/9f84c95875c234965c1221346c1d0d7300859018386c30bee751a97b1f8d049f
crc32: E8920975
md5: fdfed52109fdecb3aa3878c261cd6724
sha1: 11df98c22ed03fe1a82be5042454d98c73bbd159
sha256: 9f84c95875c234965c1221346c1d0d7300859018386c30bee751a97b1f8d049f
sha512: c3d9a0c1e32a00e0a881ab9a7e670d32b64ffb68dafcc87e65a709886797f5a83d08b03df642253cc49c8c38f91f72a50fb7332ee7bbfddbbf9d5bd90c64fe6c
ssdeep: 1536:Z7EvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRS8V3zhb:5EvKztiIzj6xtDLBZRS8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC937E00FAD594B0EC95377000E76BB6C1BA9DA1520B0BB36F64CE6B38B25B9BD35417
sha3_384: e99f396bd57a7add8f8bdff301dc9ba96523d5b529d75f90da23c43cb58774034e600c982281b9b54b679b063cf028f0
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

ML/PE-A + Troj/Farfli-DL also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.3207
ClamAVWin.Dropper.Gh0stRAT-7645027-0
FireEyeGeneric.mg.fdfed52109fdecb3
McAfeeGenericRXCF-DW!FDFED52109FD
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.109fde
VirITTrojan.Win32.Generic.OTW
CyrenW32/Injector.WVWM-2950
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Farfli.hc
Ad-AwareGen:Variant.Fugrafa.3207
EmsisoftGen:Variant.Fugrafa.3207 (B)
ComodoTrojWare.Win32.Farfli.S@6jgvla
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Fugrafa.3207
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nt
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Farfli-DL
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.3207
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
ArcabitTrojan.Fugrafa.DC87
MicrosoftTrojan:Win32/OnLineGames.A
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
Acronissuspicious
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.3207
MAXmalware (ai score=81)
MalwarebytesGeneric.Trojan.Dropper.DDS
RisingTrojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.34796.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen

How to remove ML/PE-A + Troj/Farfli-DL?

ML/PE-A + Troj/Farfli-DL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment