Categories: Backdoor

Backdoor:Win32/Farfli.Z removal

The Backdoor:Win32/Farfli.Z is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli.Z virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Farfli.Z?


File Info:

name: 2DD9FE5E68D1FEAC09C1.mlwpath: /opt/CAPEv2/storage/binaries/3e46be3f92551372e777f3cc84ddfd5babb0cb5f9dc9991cc80981dccc041656crc32: 58F2BCCFmd5: 2dd9fe5e68d1feac09c1c2a5f0c4dfc8sha1: b611d2f7227027cae5915816e1466355d5376d87sha256: 3e46be3f92551372e777f3cc84ddfd5babb0cb5f9dc9991cc80981dccc041656sha512: 1af4f5c1eb31aa6b84703f9fd6a06ed8b83a323ccbabbfd6140ced339c71317052356e68be6d06880db2183009248c977824a336504eae4df2b6654599c247ebssdeep: 24576:RjJ32N4zLChepejSJW3ORVU9EfIekoP1MkEp3W8AD/Dhd+y4lqJ8QdCYDoDNKn01:RM0LwcjOEwenMsvD/DX+y4onCYDoD5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD65BF22B690C837D4261678CD9F97F8582ABE10EE145A4B3BF47D5C3F7938139252A3sha3_384: f5ca8ba773530e20961b663c35bc03445d3b8db1847a8dd6e819214aa9730412a32b679d4f0de2c22dd24a389b108734ep_bytes: 558bec83c4f0b8b0074900e8c052f7fftimestamp: 2013-01-07 03:50:25

Version Info:

CompanyName: 晋升网络FileDescription: http://www.51m2.comFileVersion: 1.0.0.1InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Backdoor:Win32/Farfli.Z also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.DownLoader.origin
MicroWorld-eScan Gen:Variant.Graftor.21139
ClamAV Win.Trojan.Farfli-9754465-0
FireEye Generic.mg.2dd9fe5e68d1feac
CAT-QuickHeal Backdoor.Farfli.O
McAfee Generic Dropper.abs
Malwarebytes Malware.AI.3553537262
VIPRE Gen:Variant.Graftor.21139
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta AI:Packer.2E0E865C1F
Cyren W32/OnlineGames.GR.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Farfli.DV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-GameThief.Win32.Magania.tzqz
BitDefender Gen:Variant.Graftor.21139
NANO-Antivirus Trojan.Win32.Magania.crpgfr
Avast Win32:Farfli-BO [Trj]
Sophos Troj/Farfli-Gen
F-Secure Backdoor.BDS/Farfli.kj.2
Baidu Win32.Backdoor.DarkAngle.a
Zillya Backdoor.Agent.Win32.30436
TrendMicro TROJ_FARDAM.SM
McAfee-GW-Edition Generic Dropper.abs
Emsisoft Gen:Variant.Graftor.21139 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Graftor.21139 (2x)
Jiangmin Backdoor/Hupigon.bolp
Avira BDS/Farfli.kj.2
Antiy-AVL Trojan/Win32.Detplock
Arcabit Trojan.Graftor.D5293 [many]
ZoneAlarm UDS:Trojan-GameThief.Win32.Magania.tzqz
Microsoft Backdoor:Win32/Farfli.Z
Google Detected
AhnLab-V3 Malware/Win32.Generic.C4002587
VBA32 BScope.Trojan.Downloader
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_FARDAM.SM
Rising Backdoor.Farfli!1.64A3 (CLASSIC)
Ikarus Trojan.Buzy
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Farfli-BO [Trj]
Cybereason malicious.e68d1f
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Farfli.Z?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago