Backdoor

Backdoor.Farfli.20223 (file analysis)

Malware Removal

The Backdoor.Farfli.20223 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Farfli.20223 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Backdoor.Farfli.20223?


File Info:

name: C622015D3C5AA078784D.mlw
path: /opt/CAPEv2/storage/binaries/643a2923abfef4ee2a7581ae6063e3ac6f944ed8ddf2f48f1d3d036a14524c4e
crc32: 50FCE987
md5: c622015d3c5aa078784dea5812335638
sha1: 45f2fd0e3f3308d0fb57c28963e62510925aba34
sha256: 643a2923abfef4ee2a7581ae6063e3ac6f944ed8ddf2f48f1d3d036a14524c4e
sha512: 57f9c850e67fd10043957623fd8b24983f3494966fc245f68131a06d53c0f59c3cae0098c485acc59f20d0111965b9189f9713563c61b7480832c8ab818bbf4e
ssdeep: 3072:Y1Ac/siM807I1mlEFcMRxCC3DYFsjwkP1d1Mb1GvWzOtbeGVWpEm:Y15/nM831aORfYFsjxObGbgybm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4E312429219539DC69341B08A2FF84FDCFC445D01615EBBABC8612F64B0BD896DCE7B
sha3_384: afcd380fc3874549ba39d2ebbdabc5e28c018c1e88015e856832bd18f5501f5e9c05f146c8d6035b454831eed629fc22
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-09-11 14:05:27

Version Info:

0: [No Data]

Backdoor.Farfli.20223 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Farfli.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.64840261
ClamAVWin.Trojan.Zegost-7493503-0
CAT-QuickHealBackdoor.Farfli.20223
ALYacTrojan.GenericKD.64840261
Cylanceunsafe
ZillyaTrojan.Farfli.Win32.32475
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Zegost.8a4dddef
CyrenW32/S-fdb115d6!Eldorado
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.64840261
AvastWin32:Farfli-AV [Trj]
EmsisoftTrojan.GenericKD.64840261 (B)
BaiduWin32.Trojan.Farfli.z
F-SecureBackdoor.BDS/Zegost.lmuna
DrWebTrojan.DownLoader5.11390
VIPRETrojan.GenericKD.64840261
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeTrojan.GenericKD.64840261
SophosMal/Generic-S
IkarusBackdoor.Win32.Zegost
JiangminBackdoor/Agent.csnz
AviraBDS/Zegost.lmuna
Antiy-AVLTrojan[Backdoor]/Win32.Zegost
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Farfli.fx@4kakyv
ArcabitTrojan.Generic.D3DD6245
GDataTrojan.GenericKD.64840261
GoogleDetected
AhnLab-V3Backdoor/Win32.RL_Zegost.R259492
McAfeeBackDoor-FDX.d
MAXmalware (ai score=83)
PandaTrj/Chgt.AD
TencentBackdoor.Win32.Gh0st.a
YandexTrojan.Agent!j1zf96eZJO4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.197325684.susgen
AVGWin32:Farfli-AV [Trj]
Cybereasonmalicious.e3f330
DeepInstinctMALICIOUS

How to remove Backdoor.Farfli.20223?

Backdoor.Farfli.20223 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment