Categories: Backdoor

Backdoor.Win32.Farfli.cbip information

The Backdoor.Win32.Farfli.cbip is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Farfli.cbip virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the PCRat malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Farfli.cbip?


File Info:

name: F34A4EF70928978A47FF.mlwpath: /opt/CAPEv2/storage/binaries/edbb1fbe5d4546bdc496128e61486db12f421da1b0ba2b2564f051a68baaa8d6crc32: 45503212md5: f34a4ef70928978a47ffbd0b06fd5694sha1: d21b3162d160147d920b0fcdae02091c99ab3ceesha256: edbb1fbe5d4546bdc496128e61486db12f421da1b0ba2b2564f051a68baaa8d6sha512: c94006c3c3d39262c32544793b146898611eefa5ea1386b4ec841440698d573eeb40c24cc5796bb5e46f31fb15178ad640f751f5b46ac7275991e321795b7397ssdeep: 49152:7JKhDrDIhbVKeLGU51OozJ129/32zxDRX9eJC:tYg0UZj3NeJCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19575330B2809778FD2950C7F4E2653A2C7F66851FB253BB7231B3A24D5769E38436436sha3_384: 042d1899f4d77ae090624c5a405e0a30ebd82c5385ac4df5693769d7f169f33e566635b665215e53736ebac814c0b4c2ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2021-08-06 16:38:04

Version Info:

0: [No Data]

Backdoor.Win32.Farfli.cbip also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
MicroWorld-eScan Gen:Variant.Strictor.267200
FireEye Generic.mg.f34a4ef70928978a
McAfee GenericRXAA-AA!F34A4EF70928
Malwarebytes Malware.AI.3971039082
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 004befdb1 )
BitDefender Gen:Variant.Strictor.267200
K7GW Trojan ( 004befdb1 )
Cybereason malicious.2d1601
Arcabit Trojan.Strictor.D413C0
BitDefenderTheta Gen:NN.ZexaF.34646.KvW@amhA@Lib
Cyren W32/S-b406e71e!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Farfli.cbip
Alibaba Backdoor:Win32/Farfli.72babea7
Cynet Malicious (score: 100)
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-Aware Gen:Variant.Strictor.267200
Sophos Mal/Generic-S (PUA)
F-Secure Heuristic.HEUR/AGEN.1215951
DrWeb Trojan.Siggen18.45612
VIPRE Gen:Variant.Strictor.267200
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Strictor.267200 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1215951
Antiy-AVL GrayWare/Win32.EnigmaProtect.a
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
ZoneAlarm Backdoor.Win32.Farfli.cbip
GData Gen:Variant.Strictor.267200
Google Detected
AhnLab-V3 Trojan/Win.Generic.R467122
VBA32 Backdoor.Bladabindi
ALYac Gen:Variant.Strictor.267200
MAX malware (ai score=88)
Cylance Unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002H0CF922
Tencent Win32.Backdoor.Farfli.Ewnw
Ikarus PUA.EnigmaProtector
Fortinet Riskware/Application
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Farfli.cbip?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago