Backdoor

What is “Backdoor:Win32/Farfli!rfn”?

Malware Removal

The Backdoor:Win32/Farfli!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli!rfn virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Anomalous binary characteristics

Related domains:

yckz.5453.top
users.qzone.qq.com
ocsp.dcocsp.cn
crl4.digicert.com
crl3.digicert.com

How to determine Backdoor:Win32/Farfli!rfn?


File Info:

crc32: 8303D3FD
md5: 72773546019c2829195cfb515087af40
name: 72773546019C2829195CFB515087AF40.mlw
sha1: 2cc8d83a75e8197c7acef4a853996c172c104319
sha256: 05a9987be765d374c21143d6aa92ed0b6405e28bd96291375cf0d28f21a165ec
sha512: 233310d92e1ae9c752595766867d3e7d50b91c188c8e11e510d937f3553b7cd6a06780045d2a0e94f14421d7ddc1956d10743fea50300e3836be08af31c37ee8
ssdeep: 768:dVhGjMQdVEbrfXXW+UiZAePAJmoY3Wt+IruKRA5c2ZRBuy:dVhw//EX2YEI3WbfRGBuy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Farfli!rfn also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 005012c21 )
Elasticmalicious (high confidence)
DrWebBackDoor.PcClient.6543
CynetMalicious (score: 99)
CAT-QuickHealDownldr.Farli.S673162
ALYacTrojan.GenericKD.40652680
CylanceUnsafe
ZillyaTrojan.Miancha.Win32.185
SangforTrojan.Win32.Miancha.hhv
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Miancha.19b9b5b5
K7GWTrojan-Downloader ( 005012c21 )
Cybereasonmalicious.6019c2
CyrenW32/Farfli.GVHM-4292
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.DAF
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Trojan.Agent-6443182-0
KasperskyTrojan.Win32.Miancha.hhv
BitDefenderTrojan.GenericKD.40652680
NANO-AntivirusTrojan.Win32.Miancha.ekfxkk
ViRobotTrojan.Win32.Z.Agent.73728.LIV
MicroWorld-eScanTrojan.GenericKD.40652680
TencentMalware.Win32.Gencirc.10b3b1d4
Ad-AwareTrojan.GenericKD.40652680
SophosTroj/AutoG-IP
ComodoBackdoor.Win32.Farfli.CK@709g8g
BitDefenderThetaAI:Packer.C8506CB021
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ZEGOST.SM33
McAfee-GW-EditionGenericRXBE-TQ!72773546019C
FireEyeGeneric.mg.72773546019c2829
EmsisoftTrojan.GenericKD.40652680 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDDoS.Macri.ly
AviraHEUR/AGEN.1116236
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.1F4
MicrosoftBackdoor:Win32/Farfli!rfn
GridinsoftBackdoor.Win32.Farfli.sm!s1
ArcabitTrojan.Generic.D26C4F88
AegisLabTrojan.Win32.Miancha.4!c
GDataTrojan.GenericKD.40652680
TACHYONTrojan/W32.Miancha.73728
AhnLab-V3Trojan/Win32.Miancha.C1739716
McAfeeGenericRXBE-TQ!72773546019C
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Dupzom
MalwarebytesMalware.AI.979870273
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_ZEGOST.SM33
RisingTrojan.Generic@ML.93 (RDML:GNntKaGpR/rdGELQlxuZRg)
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CGT!tr
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml

How to remove Backdoor:Win32/Farfli!rfn?

Backdoor:Win32/Farfli!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment