Categories: Backdoor

Backdoor:Win32/Farfli.BX removal instruction

The Backdoor:Win32/Farfli.BX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.BX virus can do?

  • At least one process apparently crashed during execution
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
client.yaap.co.uk

How to determine Backdoor:Win32/Farfli.BX?


File Info:

crc32: 17215A33md5: 1af738d859d707269009a64b8966f2b2name: luc.exesha1: 4d4ad6452e18dcb1625636f314e2e742a3756eb3sha256: 35536be672a1450591fea9236c5571cb3c3f0757efd78a1a9ade570d8d018c46sha512: 899b3e4d389070f27e92f5dff016805c90c5804dd7d85437efd64d1dd7bda59e8f9a6fe0a52d972d65e50c24d71723dd263a109eb03e688d71e472446a9b2d9dssdeep: 3072:q9XtCU9lyCghf02PUINVUP5GbST5pQDhjsAifmGb+eC2GGGGGGGGGeOA:q9X8U7yCebrNVUP005whI9fmGb+12GGRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2010InternalName: XLBugReportFileVersion: 2, 2, 0, 10CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: x8fc5x96f7x9519x8befx62a5x544aSpecialBuild: ProductVersion: 2, 2, 0, 10FileDescription: x8fc5x96f7x9519x8befx62a5x544aOriginalFilename: XLBugReport.exeTranslation: 0x0804 0x04b0

Backdoor:Win32/Farfli.BX also known as:

DrWeb Trojan.DownLoader33.6854
MicroWorld-eScan Gen:Variant.Strictor.33992
FireEye Generic.mg.1af738d859d70726
CAT-QuickHeal Backdoor.Farfli.O
Qihoo-360 Win32/Backdoor.d55
ALYac Gen:Variant.Strictor.33992
Malwarebytes Backdoor.Farfli
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.m!c
Sangfor Malware
K7AntiVirus Trojan ( 00453f9b1 )
BitDefender Gen:Variant.Strictor.33992
K7GW Trojan ( 00453f9b1 )
Cybereason malicious.859d70
TrendMicro BKDR_ZEGOST.SM26
BitDefenderTheta Gen:NN.ZexaF.34090.lq1@aahVjGbb
Cyren W32/Trojan.LYFD-6769
APEX Malicious
Avast Win32:Downloader-UAC [Trj]
GData Gen:Variant.Strictor.33992
Kaspersky Trojan.Win32.Agentb.jwpy
Alibaba Backdoor:Win32/Farfli.266d6a22
NANO-Antivirus Trojan.Win32.Graftor.hcokar
ViRobot Trojan.Win32.Z.Farfli.184459
Tencent Win32.Trojan.Agentb.Eclb
Ad-Aware Gen:Variant.Strictor.33992
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Zegost.WIX@522kpl
F-Secure Trojan.TR/Graftor.EB.40
Baidu Win32.Trojan.Farfli.t
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Strictor.33992 (B)
Ikarus Backdoor.Win32.Inject
Jiangmin Backdoor.Generic.bbid
Webroot W32.Trojan.Gen
Avira TR/Graftor.EB.40
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Endgame malicious (high confidence)
Arcabit Trojan.Strictor.D84C8
ZoneAlarm Trojan.Win32.Agentb.jwpy
Microsoft Backdoor:Win32/Farfli.BX
AhnLab-V3 Trojan/Win32.Zegost.R99356
Acronis suspicious
McAfee Farfli.gen.a
MAX malware (ai score=100)
VBA32 BScope.TrojanDDoS.Macri
Panda Trj/GdSda.A
ESET-NOD32 Win32/Farfli.AFC
TrendMicro-HouseCall BKDR_ZEGOST.SM26
Rising Backdoor.Farfli!1.64D7 (CLOUD)
SentinelOne DFI – Suspicious PE
eGambit Trojan.Generic
Fortinet W32/Farfli.AJY!tr
AVG Win32:Downloader-UAC [Trj]
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.75070196.susgen

How to remove Backdoor:Win32/Farfli.BX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago