Categories: Backdoor

Backdoor:WinNT/Farfli.B!sys (file analysis)

The Backdoor:WinNT/Farfli.B!sys is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:WinNT/Farfli.B!sys virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor:WinNT/Farfli.B!sys?


File Info:

name: EAD884D6E2EE396FA9A2.mlwpath: /opt/CAPEv2/storage/binaries/0dbdb91d8b947fb95b62c4b1e15b74f0030aec1e47633fabd61862f7d788a697crc32: DB5A88E9md5: ead884d6e2ee396fa9a2a0fcce548f48sha1: e9075b3bcb07f8098b9b24cbd9672eb7e8e983b4sha256: 0dbdb91d8b947fb95b62c4b1e15b74f0030aec1e47633fabd61862f7d788a697sha512: a6485e39a685f024b6f1a19484982d172b8f9da69bf53923a5afa423f53da938887b3e9826906d0de2ff9cf4009570ac8725941af0050da0271a90309cca07cbssdeep: 384:RnxX9/ZKQYnc3YUJtIFbGrbw7faM1wu0QuVNen0tWBoSuQjEQ5zq6SX/Xk0jogR5:Rt1mlGrG1w4nTpjHAHMDkyXdmzztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EBA20818EA0DBC95C4C7497E55B72C42F7F605FB076A43AB8F4A61253F78F10824B60Asha3_384: 77fc55895adc728a70ddf7767df5947520cf8bf67267bed00688817fe60a4b82f9c17661b0b25eee6a71a365d9314abbep_bytes: 558bec51e825000000ff750cff75088dtimestamp: 2007-12-10 04:07:13

Version Info:

0: [No Data]

Backdoor:WinNT/Farfli.B!sys also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.RtkDL.kZ2y
MicroWorld-eScan Backdoor.Farfli.AB
FireEye Generic.mg.ead884d6e2ee396f
CAT-QuickHeal Backdoor.Farfli
McAfee Farfli!sys
Cylance unsafe
Zillya Downloader.RtkDL.Win32.1795
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 000a76621 )
Alibaba TrojanDownloader:Win32/RtkDL.52ce1b51
K7GW Trojan-Downloader ( 000a76621 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Rootkit.Agent.ad
Cyren W32/Cinmus.E.gen!Eldorado
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Rootkit.Agent.NCK
APEX Malicious
ClamAV Win.Adware.Cinmus-193
Kaspersky Trojan-Downloader.Win32.RtkDL.jtp
BitDefender Backdoor.Farfli.AB
Avast Win32:Hmir-F [Trj]
Tencent Win32.Trojan-Downloader.Rtkdl.Cdhl
Emsisoft Backdoor.Farfli.AB (B)
F-Secure Trojan.TR/Rootkit.Gen
DrWeb Trojan.StartPage.26350
VIPRE Backdoor.Farfli.AB
TrendMicro RTKT_FARFLI.EOJ
McAfee-GW-Edition Farfli!sys
Sophos Troj/NTRootK-DX
SentinelOne Static AI – Suspicious PE
GData Backdoor.Farfli.AB
Jiangmin TrojanDownloader.RtkDL.uu
Avira TR/Rootkit.Gen
Antiy-AVL Trojan[Downloader]/Win32.Hmir.gic
Xcitium TrojWare.Win32.TrojanDownloader.Hmir.~JH3@1p6pn9
Arcabit Backdoor.Farfli.AB
ViRobot Trojan.Win.Z.Farfli.22048
ZoneAlarm Trojan-Downloader.Win32.RtkDL.jtp
Microsoft Backdoor:WinNT/Farfli.B!sys
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Hmir.C89271
ALYac Backdoor.Farfli.AB
MAX malware (ai score=85)
VBA32 BScope.Trojan.NtRootKit
Panda Rootkit/Farfli.gen
TrendMicro-HouseCall RTKT_FARFLI.EOJ
Rising AdWare.Win32.Agent.GEN (CLASSIC)
Yandex Trojan.GenAsa!pamHnu/p1jM
Ikarus Virus.Win32.Hmir
Fortinet W32/Farfli.EOJ!tr.dldr
AVG Win32:Hmir-F [Trj]
Cybereason malicious.6e2ee3
DeepInstinct MALICIOUS

How to remove Backdoor:WinNT/Farfli.B!sys?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago