Backdoor

How to remove “Backdoor:Win32/Farfli.AG!MTB”?

Malware Removal

The Backdoor:Win32/Farfli.AG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.AG!MTB virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Farfli.AG!MTB?


File Info:

name: 347F425C771A8D2076C9.mlw
path: /opt/CAPEv2/storage/binaries/68952ed3b808893f338cc0c92a5a071cbae3c123d7da3cc45ba33a86b6d936b5
crc32: 45A5FFB4
md5: 347f425c771a8d2076c9c0620b0de047
sha1: fe9184e10076d0ebef8ee259343937dfd5fd3247
sha256: 68952ed3b808893f338cc0c92a5a071cbae3c123d7da3cc45ba33a86b6d936b5
sha512: 02f0103bac1d2749be7ddb3a5520aba6da7ff89181e3bde38d625b2ff18d1fd08a3c4853f52f613b87813756589332f5fcdbf1f89512e4aeed92d8a9b6e948ae
ssdeep: 12288:i/eC0vZVQQxfnr+TK7r79/JenWAG36ATphjM5Bo:i/XwVQQxfnr+TK7r79/Je3GqArjM5Bo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194B46D83EBB754FBD8180432D0BED2B6B9309611B10BDB4772D1CE53D6E62612E2176B
sha3_384: 5cd47fca4d969f74759ea3edc258b9f079ca39373c120716e2cc11ad7c7bcded269905539d18facc6f0cd238fc7c50d9
ep_bytes: 558bec6aff6888304700680267460064
timestamp: 2011-09-16 13:08:19

Version Info:

0: [No Data]

Backdoor:Win32/Farfli.AG!MTB also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoader5.868
MicroWorld-eScanTrojan.GenericKDZ.95817
ClamAVWin.Trojan.Zegost-9806367-0
FireEyeGeneric.mg.347f425c771a8d20
CAT-QuickHealTrojan.Zegost.AD5
ALYacTrojan.GenericKDZ.95817
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Agent.Win32.32265
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004daefd1 )
K7GWTrojan ( 004daefd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.EuX@aaU9ysgb
VirITBackdoor.Win32.Agent.ANOS
CyrenW32/Farfli.GE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.ARB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Farfli.akga
BitDefenderTrojan.GenericKDZ.95817
NANO-AntivirusTrojan.Win32.Dwn.vrixv
AvastWin32:Farfli-AV [Trj]
TencentBackdoor.Win32.Gh0st.a
EmsisoftTrojan.GenericKDZ.95817 (B)
F-SecureTrojan.TR/Offend.66903871
BaiduWin32.Trojan.Farfli.z
VIPRETrojan.GenericKDZ.95817
TrendMicroBKDR_ZEGOST.SM44
McAfee-GW-EditionBehavesLike.Win32.Hamweq.gh
Trapminemalicious.high.ml.score
SophosTroj/Zegost-Q
IkarusBackdoor.Win32.Zegost
GDataWin32.Trojan.PSE.10U9Z16
JiangminBackdoor/Agent.cspi
WebrootW32.Malware.Gen
AviraTR/Offend.66903871
MAXmalware (ai score=86)
Antiy-AVLTrojan[Backdoor]/Win32.Agent
XcitiumTrojWare.Win32.Magania.~AAD@f80tc
ArcabitTrojan.Generic.D17649
ZoneAlarmBackdoor.Win32.Farfli.akga
MicrosoftBackdoor:Win32/Farfli.AG!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Bjlog.R11787
McAfeeBackDoor-FDX.d
VBA32Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_ZEGOST.SM44
RisingBackdoor.Farfli!1.64D7 (CLASSIC)
YandexBackdoor.Agent!k/YljkPW1E4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AV!tr
AVGWin32:Farfli-AV [Trj]
Cybereasonmalicious.c771a8
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Farfli.AG!MTB?

Backdoor:Win32/Farfli.AG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment