Backdoor

How to remove “Backdoor:Win32/Farfli”?

Malware Removal

The Backdoor:Win32/Farfli is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:13141
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

r.nxxxn.ga
fuck88.f3322.net

How to determine Backdoor:Win32/Farfli?


File Info:

crc32: 382541EA
md5: 7c81eb5d42976015e8db9f798637cf0a
name: 7C81EB5D42976015E8DB9F798637CF0A.mlw
sha1: 11eda25b584c8b2f68ea83791751c6fdc7024243
sha256: 5acc0ad2dd54b5a98a8c1dd435795a0f1fbf6f1c0d0fb9ff748ff0e6d6f2071e
sha512: cf02d1acaa67a1f9d91b35ac0d7810b72b9688eea996bb8f9285067fea747b2a6c8962c83336cefbefde8dc57da86d11d0106cd0c99c2438702a9b2d62b15faa
ssdeep: 24576:xB0NWp6nr52LyDXRfJ5dwEztbXCmAUscM7P8g6A7Vpg83atTUHnlr:xBSDnV3XRfJ/emAUscMoCVuw
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Mozilla Corporation
FileVersion: 74.0
CompanyName: Mozilla Corporation
LegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.
ProductName: Firefox
ProductVersion: 74.0
FileDescription: Mozilla Maintenance Service Installer
OriginalFilename: maintenanceservice_installer.exe
Translation: 0x0409 0x04b0

Backdoor:Win32/Farfli also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.494720
FireEyeGeneric.mg.7c81eb5d42976015
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Graftor.494720
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00531ee81 )
BitDefenderGen:Variant.Graftor.494720
K7GWTrojan ( 00531ee81 )
Cybereasonmalicious.d42976
CyrenW32/Agent.BTG.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R06CC0DLS20
AvastWin32:Evo-gen [Susp]
KasperskyTrojan.Win32.Agent.xafddl
NANO-AntivirusTrojan.Win32.BlackMoon.flthzb
RisingBackdoor.Farfli!8.B4 (TFE:5:5jAUp50zBjO)
Ad-AwareGen:Variant.Graftor.494720
EmsisoftGen:Variant.Graftor.494720 (B)
ComodoBackdoor.Win32.Zegost.XP@7o7w19
F-SecureTrojan.TR/Crypt.Agent.uzqab
DrWebBackDoor.BlackMoon.15
ZillyaWorm.Palevo.Win32.124018
TrendMicroTROJ_GEN.R06CC0DLS20
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BEJP
IkarusTrojan.Win32.Crypt
JiangminTrojan.Blamon.afk
WebrootW32.Blamon
AviraTR/Crypt.Agent.uzqab
Antiy-AVLTrojan/Win32.APosT
MicrosoftBackdoor:Win32/Farfli
GridinsoftTrojan.Win32.Kryptik.ba!s2
ArcabitTrojan.Graftor.D78C80
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
ZoneAlarmTrojan.Win32.Agent.xafddl
GDataGen:Variant.Graftor.494720
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.RL_Farfli.R333331
McAfeeGenericRXAA-AA!7C81EB5D4297
MAXmalware (ai score=84)
VBA32Trojan.APosT
MalwarebytesBackdoor.Farfli.UPX
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32Win32/Agent.AAIY
TencentMalware.Win32.Gencirc.10b9c3db
YandexTrojan.Kryptik!ikbLLfr6/RE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GGXP!tr
BitDefenderThetaGen:NN.ZexaF.34700.lnKfausUyJkj
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Backdoor:Win32/Farfli?

Backdoor:Win32/Farfli removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment