Categories: Backdoor

How to remove “Backdoor:Win32/Farfli.BF!MTB”?

The Backdoor:Win32/Farfli.BF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.BF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • CAPE detected the PCRat malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor:Win32/Farfli.BF!MTB?


File Info:

name: 52FDA059A6236E6536F6.mlwpath: /opt/CAPEv2/storage/binaries/185e4407076eab1b82daf99199df75ea12b6d2e44f4ee56d0104b21636ab87eccrc32: B4F32247md5: 52fda059a6236e6536f604a985defce3sha1: 8f8b5e2bc850a0dbd32ee9a6621f30bf9c86d0fcsha256: 185e4407076eab1b82daf99199df75ea12b6d2e44f4ee56d0104b21636ab87ecsha512: a0b865f4c186e64e8dd43dea42e62334bd0c57ea227b6971d2d9b58cef3b8ff8d917b4435eacbead2672384fe8649effc622767a4cd36437a8720721183ec8c6ssdeep: 24576:OBgsNuQ+MFsWjkf/nhXdESvW/eP1PGNS:MNheWjshtBD9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BB557B591BAB4256DB5537B9C8A296940A090F532F68C0B46E311D1EBD2334FFC23EBDsha3_384: 8ae33c490bf70337b4149e580f7d13147cd642491876a1e290071cbb7a0365d3a9ce242aa8cd0be10257cc193e685d35ep_bytes: 558bec6aff6868535400686073540064timestamp: 2022-03-30 01:45:31

Version Info:

0: [No Data]

Backdoor:Win32/Farfli.BF!MTB also known as:

Bkav W32.AIDetect.malware1
DrWeb Trojan.DownLoader34.30708
MicroWorld-eScan DeepScan:Generic.KillMBR.A.DFCDCCEE
FireEye Generic.mg.52fda059a6236e65
ALYac DeepScan:Generic.KillMBR.A.DFCDCCEE
Cylance Unsafe
Zillya Trojan.Farfli.Win32.41361
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 005800661 )
K7GW Trojan ( 005800661 )
Cybereason malicious.9a6236
BitDefenderTheta AI:Packer.3D6DD7E51F
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Farfli.CTT
APEX Malicious
Kaspersky Trojan.Win32.Vehidis.yqi
BitDefender DeepScan:Generic.KillMBR.A.DFCDCCEE
Avast Win32:Trojan-gen
Tencent Trojan.Win32.Farfli.wb
Ad-Aware DeepScan:Generic.KillMBR.A.DFCDCCEE
Emsisoft DeepScan:Generic.KillMBR.A.DFCDCCEE (B)
VIPRE DeepScan:Generic.KillMBR.A.DFCDCCEE
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData DeepScan:Generic.KillMBR.A.DFCDCCEE
Jiangmin Heur:TrojanDropper.TDSS
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34D8
Arcabit DeepScan:Generic.KillMBR.A.DFCDCCEE
Microsoft Backdoor:Win32/Farfli.BF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R333274
McAfee GenericRXKB-WQ!52FDA059A623
MAX malware (ai score=87)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Backdoor.Farfli
Rising Trojan.Generic@AI.100 (RDML:hEtQnDbgcsM5lh0aLclc9Q)
Ikarus Trojan.Win32.Farfli
MaxSecure Trojan.Malware.163813058.susgen
Fortinet W32/GenKryptik.DJUZ!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A

How to remove Backdoor:Win32/Farfli.BF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago