Backdoor

Backdoor:Win32/Farfli.I removal

Malware Removal

The Backdoor:Win32/Farfli.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.I virus can do?

  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor:Win32/Farfli.I?


File Info:

name: AEFA0D7A755F1F3CE670.mlw
path: /opt/CAPEv2/storage/binaries/0e53f0f3669eb44e9175c20eb80331b3d3ee68bbd7e76b0b8fe6d0f74898f219
crc32: CB541ED9
md5: aefa0d7a755f1f3ce6707e6e42deb8c4
sha1: 02f0bd9ea4118c35519865bbf4679fe2994f7ec1
sha256: 0e53f0f3669eb44e9175c20eb80331b3d3ee68bbd7e76b0b8fe6d0f74898f219
sha512: d861bb62381228f25d916b16d522e7bca188899b6d34e55fcbe4bd7fd888e5f9fc3eacca23bb882afa93eff716f051261425a324cdcbe217be74049564fbd09b
ssdeep: 1536:Ruj9P1EGHH4jwNJajoaG9XtGs2xcnB9U+tGC3NrT:Ru915HHRNJas/9X0s2xcnw+tGeT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C43B092BB984A73E9E545751AB2141217337E22023ACE1F5A4551CE0CF88E7BEFCB47
sha3_384: a044a4e57264df874675bd6820b960c5d1eb1893c291cbfaef0ef2e1c469c8f75753b94b4639bdfa2cfc94deb65f19f9
ep_bytes: 558bec83ec445333db5653ff154c1040
timestamp: 2009-03-22 13:22:39

Version Info:

0: [No Data]

Backdoor:Win32/Farfli.I also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.l3P9
MicroWorld-eScanTrojan.Downloader.JLSU
CAT-QuickHealBackdoor.Farfli.26914
SkyhighBehavesLike.Win32.Pate.qm
McAfeeDownloader-BNM.dr
MalwarebytesMalware.AI.3759522112
ZillyaDownloader.Agent.Win32.149032
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00084fd81 )
BitDefenderTrojan.Downloader.JLSU
K7GWTrojan ( 00084fd81 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MulDrop.BTMW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.OXT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.134437-1
KasperskyTrojan-Downloader.Win32.Agent.bqxk
AlibabaBackdoor:Win32/Farfli.11dfc505
NANO-AntivirusTrojan.Win32.Agent.ihga
ViRobotTrojan.Win32.Downloader.58514
TencentMalware.Win32.Gencirc.10be41dd
SophosMal/Generic-R
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.MulDrop.30754
VIPRETrojan.Downloader.JLSU
TrendMicroTROJ_DLOADR.DIT
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.aefa0d7a755f1f3c
EmsisoftTrojan.Downloader.JLSU (B)
IkarusTrojan-Downloader.Win32.Perkesh
JiangminTrojanDownloader.Agent.aubu
WebrootW32.Farfli.Gen
VaristW32/Agent.JS.gen!Eldorado
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Win32.Patched.or
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Farfli.I
XcitiumTrojWare.Win32.TrojanDownloader.Agent.~CNX@7kv0b
ArcabitTrojan.Downloader.JLSU
ZoneAlarmTrojan-Downloader.Win32.Agent.bqxk
GDataWin32.Rootkit.Perkesh.B
GoogleDetected
AhnLab-V3Downloader/Win32.Agent.C119404
BitDefenderThetaGen:NN.ZexaF.36792.dmW@a4sLARgb
ALYacTrojan.Downloader.JLSU
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.SvcHorse.01643
Cylanceunsafe
PandaAdware/GoodSearchNow
TrendMicro-HouseCallTROJ_DLOADR.DIT
RisingTrojan.Win32.Edog.bv (CLASSIC)
YandexTrojan.GenAsa!1gv5sluIL1k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.951990.susgen
FortinetW32/KillAV.BNM!tr
AVGWin32:Small-MTB [Trj]
Cybereasonmalicious.ea4118
AvastWin32:Small-MTB [Trj]

How to remove Backdoor:Win32/Farfli.I?

Backdoor:Win32/Farfli.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment