Backdoor

About “Backdoor:Win32/Farfli.BO!MTB” infection

Malware Removal

The Backdoor:Win32/Farfli.BO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.BO!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to disable UAC
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Farfli.BO!MTB?


File Info:

name: 3386876ED72BCE8AEE72.mlw
path: /opt/CAPEv2/storage/binaries/2eecf3b271249ceb2194e47ac95083830cad351309bd15a0b49710a151623b9a
crc32: E377C158
md5: 3386876ed72bce8aee727d008e04fc1c
sha1: aa421c52934e8e97716140c359b632a0440e714c
sha256: 2eecf3b271249ceb2194e47ac95083830cad351309bd15a0b49710a151623b9a
sha512: 7758b02a4cbd9dd190466a9b4d1a56b54aadd0213d17be2cf777a5bd15e8c0c546c1188665a8a131393a8e063e4a31b447380d2e7bb64496d8c51d6b0e98be1e
ssdeep: 12288:Cr4qX1Uk6AWw9XvNlEWZgUx+FyjGXtshQEqenSIkqHrkf8T4TV98f3ANE10Ksvr:Cr4gQEXVl9gUx+UViEqSNaBTV9I2lvr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DF4234F4A05A0F1FD4A93B140907D8DFC788469B7AAEEB2D4F472C9705B92C9633E94
sha3_384: fc3eabc96f9c33b38fd85fd659e67fa3526b6caf4d57691f3bddaa74b68c1d709c3099fee8c523cb613cc4dc26f25c4d
ep_bytes: 6060c7042461524d06883424c744243c
timestamp: 2023-12-22 17:48:13

Version Info:

0: [No Data]

Backdoor:Win32/Farfli.BO!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.D.UuX@ba43ZYb
FireEyeGeneric.mg.3386876ed72bce8a
SkyhighBehavesLike.Win32.Generic.bc
MalwarebytesMachineLearning/Anomalous.100%
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderThetaAI:Packer.011ADFFB1D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.CTR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Trojan.Heur.D.UuX@ba43ZYb
AvastWin32:BackdoorX-gen [Trj]
SophosMal/VMProtBad-A
F-SecureTrojan.TR/Black.Gen2
VIPREGen:Trojan.Heur.D.UuX@ba43ZYb
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.D.UuX@ba43ZYb (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.D.UuX@ba43ZYb
VaristW32/ABTrojan.WOFD-8769
AviraTR/Black.Gen2
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Farfli
ArcabitTrojan.Heur.D.EBD19FE
ZoneAlarmUDS:Backdoor.Win32.Farfli
MicrosoftBackdoor:Win32/Farfli.BO!MTB
GoogleDetected
AhnLab-V3Backdoor/Win.Farfli.R637090
VBA32BScope.Backdoor.Generic
ALYacGen:Trojan.Heur.D.UuX@ba43ZYb
Cylanceunsafe
PandaTrj/GdSda.A
ZonerProbably Heur.ExeHeaderL
RisingBackdoor.Farfli!8.B4 (TFE:2:6SbJEnE4Qh)
IkarusTrojan.Win32.Farfli
FortinetW32/Farfli.CTR!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.2934e8
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Farfli.BO!MTB?

Backdoor:Win32/Farfli.BO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment