Trojan

Trojan:Win32/Farfli!pz removal instruction

Malware Removal

The Trojan:Win32/Farfli!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli!pz?


File Info:

name: CF73541C3C1B0991604A.mlw
path: /opt/CAPEv2/storage/binaries/0ee829f003b777c17fcdb96e72bc27bc6d32f92647db17fa0305d893b161d75d
crc32: C69F129D
md5: cf73541c3c1b0991604a90c76a1c805f
sha1: e511c3e38832198ca3523cab0a11075e357b0660
sha256: 0ee829f003b777c17fcdb96e72bc27bc6d32f92647db17fa0305d893b161d75d
sha512: 629eb97ce2b74666e68a661dc8351d4e539e3d2a106488e7b9a09e65de327d1f0379b9c94e4b53ac5dc4ed2d090134276743a6a2dcbaa6eaf9493592afd1c58a
ssdeep: 3072:4yIpG2/iDbYbGddyEYlluvX0btpYUlJQtPUi5ZPyNfmMHB:dIposSdynllQStpnJWb4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113B312166A7C553AEB9498FC5A1E9ACF78083371EE171C7B5D3DDF9640BC8A2802918C
sha3_384: 754135d8d689484622a9d080505b1e14b708948e69726ff4f25e069a73e21fe840893a7e8e7f7ab25dbb13d70be783de
ep_bytes: 60be006044008dbe00b0fbff5783cdff
timestamp: 2022-02-15 04:15:37

Version Info:

0: [No Data]

Trojan:Win32/Farfli!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Farfli.m!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.cf73541c3c1b0991
CAT-QuickHealTrojan.FarfliRI.S27090835
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXAA-FA!CF73541C3C1B
Cylanceunsafe
VIPREDeepScan:Generic.Malware.Lco.F4F04621
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00562edc1 )
K7AntiVirusTrojan ( 00562edc1 )
ArcabitDeepScan:Generic.Malware.Lco.F4F04621
BitDefenderThetaGen:NN.ZexaF.36680.hmGfaWLOeNh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HCAH
APEXMalicious
ClamAVWin.Packed.Zeus-9942823-0
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderDeepScan:Generic.Malware.Lco.F4F04621
NANO-AntivirusTrojan.Win32.Kryptik.jmvgmk
MicroWorld-eScanDeepScan:Generic.Malware.Lco.F4F04621
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.farfli.zf
SophosTroj/Farfli-EA
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen11.63246
ZillyaTrojan.Kryptik.Win32.3717602
TrendMicroTROJ_GEN.R011C0DAN24
EmsisoftDeepScan:Generic.Malware.Lco.F4F04621 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Farfli.eqx
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.b.973
XcitiumBackdoor.Win32.Farfli.FK@7jqjxo
MicrosoftTrojan:Win32/Farfli!pz
ZoneAlarmHEUR:Backdoor.Win32.Farfli.gen
GDataWin32.Trojan.Farfli.QL2FZH
VaristW32/Trojan.LBET-0583
AhnLab-V3Backdoor/Win.Gh0stRAT.C4976986
VBA32Trojan.Farfli
ALYacDeepScan:Generic.Malware.Lco.F4F04621
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R011C0DAN24
RisingTrojan.Kryptik!1.E27A (CLOUD)
YandexTrojan.GenAsa!gBhknYBDYco
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.322A94!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Farfli!pz?

Trojan:Win32/Farfli!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment