Categories: Backdoor

Backdoor.Win32.Farfli.bwuv information

The Backdoor.Win32.Farfli.bwuv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Farfli.bwuv virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Farfli.bwuv?


File Info:

crc32: 6D663968md5: d9a8a907057ff55730cbbf928bafeb08name: D9A8A907057FF55730CBBF928BAFEB08.mlwsha1: abf5fedb1fa5f88789a4b74b64ab169b74a3fe63sha256: 9b7c6a8219d8be9150dfe7faa85af3618bd227799539ad80a8deb0415e1a8067sha512: eae60f0a366a2e378183bd4591dcd28b9c60071d79c5ab217208fd8fffa46fb12f5400885db709e8422fd9ff2781af4e25ac8088ec1d0d666643809201edfd8essdeep: 6144:DQqeron62KDCSxU0qMAg0HxljsUp2MLtI2FiEFgz:Mqed20CF0qW2jIUdC1ztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709(C) 2020InternalName: loaderFileVersion: 1, 0, 0, 1CompanyName: yidaPrivateBuild: LegalTrademarks: Comments: ProductName: yida loaderSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: loaderOriginalFilename: loader.datTranslation: 0x0804 0x04b0

Backdoor.Win32.Farfli.bwuv also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop18.42007
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CJVZ
APEX Malicious
Avast Win32:FileinfectorX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Farfli.bwuv
BitDefender Gen:Heur.Mint.Zard.30
NANO-Antivirus Trojan.Win32.Inject.chipuz
MicroWorld-eScan Gen:Heur.Mint.Zard.30
Ad-Aware Gen:Heur.Mint.Zard.30
Sophos ML/PE-A + Mal/PePatch-K
BitDefenderTheta Gen:NN.ZexaF.34170.Fu1@a8VfIvbj
McAfee-GW-Edition BehavesLike.Win32.Virut.ht
FireEye Generic.mg.d9a8a907057ff557
Emsisoft Gen:Heur.Mint.Zard.30 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.XPACK.Gen
Microsoft Trojan:Win32/Farfli.DSK!MTB
Gridinsoft Malware.Win32.Gen.bot!se2852
GData Gen:Heur.Mint.Zard.30
AhnLab-V3 Malware/Win32.Generic.C4229087
McAfee Packed-MZ!D9A8A907057F
MAX malware (ai score=83)
VBA32 BScope.Backdoor.Farfli
TrendMicro-HouseCall TROJ_GEN.R005C0DIU21
Rising Trojan.Generic@ML.100 (RDML:D9zD0HB0YQZ8cC86An4Giw)
Ikarus Trojan.Win32.Spy
Fortinet W32/SERVSTART.D!tr
AVG Win32:FileinfectorX-gen [Trj]

How to remove Backdoor.Win32.Farfli.bwuv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Generic.35772264”?

The Trojan.Generic.35772264 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Malware.AI.988235226 malicious file

The Malware.AI.988235226 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Malware.AI.2099319323 information

The Malware.AI.2099319323 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Backdoor.GenericFC.S20328115 removal guide

The Backdoor.GenericFC.S20328115 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

How to remove “PWS:Win32/Lmir.JJ”?

The PWS:Win32/Lmir.JJ is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Malware.AI.263066098 malicious file

The Malware.AI.263066098 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago