Backdoor

Backdoor:Win32/Farfli.A.dll malicious file

Malware Removal

The Backdoor:Win32/Farfli.A.dll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.A.dll virus can do?

  • Authenticode signature is invalid

How to determine Backdoor:Win32/Farfli.A.dll?


File Info:

name: 4F9395D67E072A95B208.mlw
path: /opt/CAPEv2/storage/binaries/445e4456e5d53f9b6daee2d27ac0b096955ca7229cd225b7e403765a0ed5f175
crc32: 2E1CA087
md5: 4f9395d67e072a95b20878302b13ed94
sha1: 64e779f41a6d74e1acf2156d97c61b51d14b458b
sha256: 445e4456e5d53f9b6daee2d27ac0b096955ca7229cd225b7e403765a0ed5f175
sha512: 416dce5d61c241780556524e8060664bd25608343d857249532297682fb5773c98d310b0698652a0d08e035457f518450c4397ebb28144f95ffe4939f4aa1915
ssdeep: 3072:PDGrWLzguE/Tv9KVvpBxwaJ3uarVK61zkD:wWLzYTvEVhTXuYVlZk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B0E36C267B08CCB6F44A20BC246EA332762F54B45F51A1C7F790DFA9A1B61D19A37307
sha3_384: ea709bf695a60b4173c63f74ef0da3606d87505de980f5d254297cba0631fe3dcd55522fb9ae0aa747cf4c4dd83413ec
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2008-01-03 03:37:41

Version Info:

0: [No Data]

Backdoor:Win32/Farfli.A.dll also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader.44890
MicroWorld-eScanBackdoor.Farfli.AI
FireEyeGeneric.mg.4f9395d67e072a95
SkyhighBehavesLike.Win32.Injector.ch
ALYacBackdoor.Farfli.AI
Cylanceunsafe
ZillyaTrojan.Generic.Win32.378966
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaBackdoor:Win32/Farfli.e68ce847
K7GWHacktool ( 005287cf1 )
K7AntiVirusHacktool ( 005287cf1 )
BitDefenderThetaGen:NN.ZedlaF.36802.iq4@ayJ3@Tp
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDownloader.Agent.NPO
APEXMalicious
TrendMicro-HouseCallTROJ_FARFLI.E
ClamAVWin.Trojan.Farfli-9949027-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Farfli.AI
NANO-AntivirusTrojan.Win32.Agent.cwubtw
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan-Downloader.Oader.Ymhl
EmsisoftBackdoor.Farfli.AI (B)
F-SecureTrojan.TR/Spy.Gen
VIPREBackdoor.Farfli.AI
TrendMicroTROJ_FARFLI.E
SophosMal/Behav-010
IkarusVirus.Win32.Agent.JZN
JiangminTrojanSpy.Agent.ccb
GoogleDetected
AviraTR/Spy.Gen
VaristW32/Downloader.A.gen!Eldorado
Antiy-AVLTrojan/Win32.Genome
KingsoftWin32.TrojDownloader.AgentT.cz.147456
MicrosoftBackdoor:Win32/Farfli.A.dll
XcitiumTrojWare.Win32.TrojanDownloader.BHO.~AAG@lj964
ArcabitBackdoor.Farfli.AI
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataBackdoor.Farfli.AI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Farfli.R4391
McAfeeDownloader-BDX
MAXmalware (ai score=100)
VBA32TrojanDownloader.Agent
PandaTrj/Hmir.gen
RisingTrojan.Win32.Undef.azu (CLASSIC)
YandexBackdoor.Ferfli.Gen.3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Injector!tr.dldr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Agent.NDW

How to remove Backdoor:Win32/Farfli.A.dll?

Backdoor:Win32/Farfli.A.dll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment