Backdoor

Backdoor:Win32/Farfli.BO!MTB removal instruction

Malware Removal

The Backdoor:Win32/Farfli.BO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.BO!MTB virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Zegost malware family
  • Attempts to disable UAC
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Farfli.BO!MTB?


File Info:

name: BB5DB555143D14A72193.mlw
path: /opt/CAPEv2/storage/binaries/fdc98b77791908ca86673fed44c60de3a28752205aa810d18c1c553f5d5be667
crc32: BC8DDCE5
md5: bb5db555143d14a721938feb8cc4ea05
sha1: 112760f1cfeaf44afd46a90f3d3368100c033c15
sha256: fdc98b77791908ca86673fed44c60de3a28752205aa810d18c1c553f5d5be667
sha512: 368a19a4489b43ade5889d22ac87ae4bd5dfea0f2540b14eccc5b81da04193d19c55fcfbdd321cff3df1e6a6d076d6a77b2e885d56e461a1dfb146b0f686105c
ssdeep: 1536:TKPBATsGuLJ1ugueyc7UPUoTse4NrD/aT7FGZ6:mPpBHugueJ7UP/TsU70Z6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137437B0BAACF40F2F9013878085A73BBD977E568071877539BB8DCA948F61C5E83D256
sha3_384: 4a61de9d66e63db16a04c4d31b04237aa5e5bfedcaa730643a6c76bd6c2649432e76191fc124a9df5ee60f9d19f3fe6a
ep_bytes: 558bec6aff68c0a34000688697400064
timestamp: 2023-12-22 17:48:13

Version Info:

0: [No Data]

Backdoor:Win32/Farfli.BO!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Farfli.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.71198142
CAT-QuickHealBackdoor.Venik.12948
SkyhighBehavesLike.Win32.Generic.qm
ALYacTrojan.GenericKD.71198142
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055d49e1 )
K7GWTrojan ( 0055d49e1 )
Cybereasonmalicious.1cfeaf
ArcabitTrojan.Generic.D43E65BE
BitDefenderThetaAI:Packer.282C78ED1E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Farfli.CTT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7696262-0
KasperskyUDS:Backdoor.Win32.Generic
BitDefenderTrojan.GenericKD.71198142
NANO-AntivirusTrojan.Win32.Inject5.kgzzvu
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Lapka.bw
SophosMal/Keylog-A
BaiduWin32.Backdoor.Farfli.b
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.Inject5.1037
VIPRETrojan.GenericKD.71198142
TrendMicroBKDR_ZEGOST.SM37
EmsisoftTrojan.GenericKD.71198142 (B)
IkarusTrojan.Win32.Farfli
VaristW32/Downloader.C.gen!Eldorado
AviraTR/Spy.Gen
Antiy-AVLTrojan/Win32.Farfli
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Farfli.BO!MTB
ZoneAlarmUDS:Backdoor.Win32.Generic
GDataWin32.Trojan.Farfli.P
GoogleDetected
AhnLab-V3Backdoor/Win.Zegost.C5573660
Acronissuspicious
McAfeeArtemis!BB5DB555143D
VBA32BScope.Backdoor.Generic
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_ZEGOST.SM37
RisingBackdoor.Gh0st!1.DD01 (CLASSIC)
YandexTrojan.Farfli!iTl9KFVwuXk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.CVB!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Farfli.BO!MTB?

Backdoor:Win32/Farfli.BO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment