Backdoor

About “Backdoor:Win32/Farfli.BG!MTB” infection

Malware Removal

The Backdoor:Win32/Farfli.BG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.BG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Backdoor:Win32/Farfli.BG!MTB?


File Info:

name: 4AB7F70F6F49A6FFD3D3.mlw
path: /opt/CAPEv2/storage/binaries/94e1249b0c91b59a727e896670eba8c60b3f66518b2c18703c4d0cf312205614
crc32: 2C75E8C0
md5: 4ab7f70f6f49a6ffd3d31de3bb989b1c
sha1: fac31bdef9d2d299cbabe9d88c77af6679e331fb
sha256: 94e1249b0c91b59a727e896670eba8c60b3f66518b2c18703c4d0cf312205614
sha512: e34b0447c80758177a43a6755186d5e2df7c3a1f62f5dc9310a6be8561fcb44f5ef786151c41eeb7490fe3172d5d5440e43ef644e8482cc234f3e20350b8b313
ssdeep: 3072:u+ua/hQfg4S93sUu2LjOr13Ryu55sir4frupPd88WYt5ab3DmL3Wri6VhuXYBNw3:u+l/6NgCCiVVB/t5ab3Dmi1buIXcIR/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D44ACC58ED07470FBE924B98BD7305E6637C1078E2B79758962E1C2B28F352666CD0B
sha3_384: d1d653027a4eb1854f8bf9bfe713480e2862b05d2d637ffb52687af9fdab06b1a888fa7ebaaf0a3506cccd5cd3013c8f
ep_bytes: 558bec6aff6898304000686023400064
timestamp: 2022-09-24 14:40:04

Version Info:

Comments:
CompanyName: Microsoft Corporation
FileDescription: loder
FileVersion: 1, 0, 0, 1
InternalName: loder
LegalCopyright: 版权所有(C) 2020
LegalTrademarks:
OriginalFilename: loder.dat
PrivateBuild:
ProductName: Microsoft Corporation loder
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Backdoor:Win32/Farfli.BG!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.720401
CAT-QuickHealTrojan.GenericRI.S27988527
McAfeeGenericRXQS-OB!4AB7F70F6F49
CylanceUnsafe
VIPREGen:Variant.Graftor.720401
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0058d3831 )
K7GWTrojan ( 0058d3831 )
Cybereasonmalicious.f6f49a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderGen:Variant.Graftor.720401
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.12086b61
Ad-AwareGen:Variant.Graftor.720401
EmsisoftGen:Variant.Graftor.720401 (B)
DrWebTrojan.MulDrop20.61074
McAfee-GW-EditionGenericRXQS-OB!4AB7F70F6F49
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.4ab7f70f6f49a6ff
SophosMal/Generic-S
GDataGen:Variant.Graftor.720401
JiangminBackdoor.Farfli.fmh
AviraHEUR/AGEN.1205595
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
ArcabitTrojan.Graftor.DAFE11
MicrosoftBackdoor:Win32/Farfli.BG!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4287642
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Graftor.720401
MalwarebytesBackdoor.Farfli
RisingTrojan.Kryptik!1.AAD1 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.EGBG!tr
BitDefenderThetaAI:Packer.E387C30D1F
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Farfli.BG!MTB?

Backdoor:Win32/Farfli.BG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment