Categories: Backdoor

What is “Backdoor:Win32/Farfli!rfn”?

The Backdoor:Win32/Farfli!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Farfli!rfn virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Anomalous binary characteristics

Related domains:

yckz.5453.top
users.qzone.qq.com
ocsp.dcocsp.cn
crl4.digicert.com
crl3.digicert.com

How to determine Backdoor:Win32/Farfli!rfn?


File Info:

crc32: 8303D3FDmd5: 72773546019c2829195cfb515087af40name: 72773546019C2829195CFB515087AF40.mlwsha1: 2cc8d83a75e8197c7acef4a853996c172c104319sha256: 05a9987be765d374c21143d6aa92ed0b6405e28bd96291375cf0d28f21a165ecsha512: 233310d92e1ae9c752595766867d3e7d50b91c188c8e11e510d937f3553b7cd6a06780045d2a0e94f14421d7ddc1956d10743fea50300e3836be08af31c37ee8ssdeep: 768:dVhGjMQdVEbrfXXW+UiZAePAJmoY3Wt+IruKRA5c2ZRBuy:dVhw//EX2YEI3WbfRGBuytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Farfli!rfn also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan-Downloader ( 005012c21 )
Elastic malicious (high confidence)
DrWeb BackDoor.PcClient.6543
Cynet Malicious (score: 99)
CAT-QuickHeal Downldr.Farli.S673162
ALYac Trojan.GenericKD.40652680
Cylance Unsafe
Zillya Trojan.Miancha.Win32.185
Sangfor Trojan.Win32.Miancha.hhv
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanDownloader:Win32/Miancha.19b9b5b5
K7GW Trojan-Downloader ( 005012c21 )
Cybereason malicious.6019c2
Cyren W32/Farfli.GVHM-4292
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.DAF
APEX Malicious
Avast Win32:BackdoorX-gen [Trj]
ClamAV Win.Trojan.Agent-6443182-0
Kaspersky Trojan.Win32.Miancha.hhv
BitDefender Trojan.GenericKD.40652680
NANO-Antivirus Trojan.Win32.Miancha.ekfxkk
ViRobot Trojan.Win32.Z.Agent.73728.LIV
MicroWorld-eScan Trojan.GenericKD.40652680
Tencent Malware.Win32.Gencirc.10b3b1d4
Ad-Aware Trojan.GenericKD.40652680
Sophos Troj/AutoG-IP
Comodo Backdoor.Win32.Farfli.CK@709g8g
BitDefenderTheta AI:Packer.C8506CB021
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_ZEGOST.SM33
McAfee-GW-Edition GenericRXBE-TQ!72773546019C
FireEye Generic.mg.72773546019c2829
Emsisoft Trojan.GenericKD.40652680 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDDoS.Macri.ly
Avira HEUR/AGEN.1116236
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASCommon.1F4
Microsoft Backdoor:Win32/Farfli!rfn
Gridinsoft Backdoor.Win32.Farfli.sm!s1
Arcabit Trojan.Generic.D26C4F88
AegisLab Trojan.Win32.Miancha.4!c
GData Trojan.GenericKD.40652680
TACHYON Trojan/W32.Miancha.73728
AhnLab-V3 Trojan/Win32.Miancha.C1739716
McAfee GenericRXBE-TQ!72773546019C
MAX malware (ai score=87)
VBA32 BScope.TrojanDownloader.Dupzom
Malwarebytes Malware.AI.979870273
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_ZEGOST.SM33
Rising Trojan.Generic@ML.93 (RDML:GNntKaGpR/rdGELQlxuZRg)
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.CGT!tr
AVG Win32:BackdoorX-gen [Trj]
Paloalto generic.ml

How to remove Backdoor:Win32/Farfli!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago