Categories: Backdoor

About “Backdoor:Win32/Farfli.P” infection

The Backdoor:Win32/Farfli.P is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.P virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Farfli.P?


File Info:

name: 1BC75EFCDCDC5FE5FBC2.mlwpath: /opt/CAPEv2/storage/binaries/7143f9b23b94cde2af7695d29a6a3875a855a4be6cf08385bb60686f5e958c81crc32: 33CF72C4md5: 1bc75efcdcdc5fe5fbc23c2ab572c251sha1: f7212e5664a8e51fa63cb193cece2351b39feb9asha256: 7143f9b23b94cde2af7695d29a6a3875a855a4be6cf08385bb60686f5e958c81sha512: 44aaf6cc1a77ce139d737560fb6448f3a69ff25f89b5f5ad17338bd59bebf1b7da7d5eab74b4cd5ad10fb852a62a6eba45196752add95f87ba0c862ccc92bf79ssdeep: 1536:fowahuG0ipcAgciDeS2mFnToIf62MNFyxPvV5E2:fowahv0yJiDeS2mtTBf6NNFyxPU2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8F6F1AB944824A260BD7B51F10B07D6C293BEB1AA14DF908084FB96C764544FFEDBD3sha3_384: ff6e10194b4c0c10328d76f7f0a1ba2be24450be12f828215b566dcd3556b174e161224583c9bda4f2c888723a7e2bb9ep_bytes: 558bec6aff68e0fe4000683aa6400064timestamp: 2010-11-15 15:47:30

Version Info:

CompanyName: Microsoft CorporationFileDescription: Audit User ProgramFileVersion: 5.2.3790.3959 (srv03_sp2_rtm.070216-1710)InternalName: auditusrLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: AUDITUSR.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 5.2.3790.3959Translation: 0x0409 0x04b0

Backdoor:Win32/Farfli.P also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Fsysna.lfs0
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.446950
FireEye Generic.mg.1bc75efcdcdc5fe5
CAT-QuickHeal Backdoor.DdosRI.S28992308
ALYac Gen:Variant.Zusy.446950
Cylance unsafe
Zillya Trojan.Agent.Win32.119822
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 000b31ac1 )
Alibaba Malware:Win32/km_24675.None
K7GW Trojan ( 000b31ac1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Zusy.D6D1E6
Baidu Win32.Trojan.Farfli.y
VirIT Trojan.Win32.Agent.GBEC
Cyren W32/QQhelper.C.gen!Eldorado
Symantec Backdoor.Trojan
ESET-NOD32 Win32/Agent.OIV
APEX Malicious
ClamAV Win.Trojan.Cossta-6748641-0
Kaspersky Backdoor.Win32.Agent.bfaz
BitDefender Gen:Variant.Zusy.446950
NANO-Antivirus Trojan.Win32.Agent.ijcit
Avast Win32:PcClient-ZE [Trj]
Tencent Backdoor.Win32.Agent.m
Sophos W32/Agent-BJRH
F-Secure Backdoor.BDS/Backdoor.Gen
DrWeb Trojan.Siggen2.8740
VIPRE Gen:Variant.Zusy.446950
McAfee-GW-Edition BehavesLike.Win32.CoinMiner.wh
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.446950 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Agent.cwzx
Avira BDS/Backdoor.Gen
Xcitium TrojWare.Win32.Trojan.Agent.Gen@29079o
Microsoft Backdoor:Win32/Farfli.P
ZoneAlarm Backdoor.Win32.Agent.bfaz
GData Gen:Variant.Zusy.446950
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Hupigon6.Gen
Acronis suspicious
BitDefenderTheta AI:Packer.08A7897921
MAX malware (ai score=80)
VBA32 BScope.Trojan.SvcHorse.01643
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Agent.OJR
Rising Backdoor.Antidor!1.650B (CLASSIC)
Yandex Trojan.GenAsa!K6SiudjbO8A
Ikarus Backdoor.Win32.Xyligan
Fortinet W32/Agent.WRS!tr
AVG Win32:PcClient-ZE [Trj]
Cybereason malicious.cdcdc5
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Farfli.P?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago