Malware

What is “ML/PE-A + Troj/FarFli-DA”?

Malware Removal

The ML/PE-A + Troj/FarFli-DA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/FarFli-DA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/FarFli-DA?


File Info:

name: 5D751EDF524E35A73066.mlw
path: /opt/CAPEv2/storage/binaries/d02e6a994b61e1f376d70e96148b40ba809954faafa3e0baa376c70ac31e4499
crc32: C00D1394
md5: 5d751edf524e35a73066aef7ef63edd8
sha1: b2e226b961384ebbc62a4b5462757d9c023bc237
sha256: d02e6a994b61e1f376d70e96148b40ba809954faafa3e0baa376c70ac31e4499
sha512: b142f7dd15a4c6f98906211985c32f10f48eda5fd6c24f411f3598ce2827e9aa979b719bb5dc1c1fe697c430f32b85813bab7dcf9ed4f0c0bd6b46f98e4e58f1
ssdeep: 1536:W7PvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRQ8V3zhb:WPvKztiIzj6xtDLBZRQ8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF937E00F6D698B0EC95367000EB6BB7C1BA9DA1120B0BB36F64CE6B38725B97D35417
sha3_384: 63f983b6271cfc4f10ae2916a85f30bb203a7ff3c1c41136c97175bc31f66b32f25dab80f7014f97143aebfde1aa0f6e
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

ML/PE-A + Troj/FarFli-DA also known as:

BkavW32.FamVT.FarfHQc.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.17387
CynetMalicious (score: 100)
FireEyeGeneric.mg.5d751edf524e35a7
CAT-QuickHealTrojan.OnLineGames.S8257
ALYacGen:Variant.Fugrafa.3207
CylanceUnsafe
ZillyaTrojan.Agent.Win32.357750
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0047d1d01 )
BitDefenderGen:Variant.Fugrafa.3207
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.f524e3
BitDefenderThetaGen:NN.ZexaF.34114.fm0@aqyqiEgb
VirITTrojan.Win32.Generic.OTW
CyrenW32/Trojan.GQDO-3537
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyTrojan.Win32.Scar.otbk
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
MicroWorld-eScanGen:Variant.Fugrafa.3207
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b0c50c
Ad-AwareGen:Variant.Fugrafa.3207
EmsisoftGen:Variant.Fugrafa.3207 (B)
ComodoTrojWare.Win32.Farfli.S@6jgvla
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nt
SophosML/PE-A + Troj/FarFli-DA
IkarusTrojan-Spy.Win32.Small
GDataGen:Variant.Fugrafa.3207
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1AD0BF
ArcabitTrojan.Fugrafa.DC87
MicrosoftTrojan:Win32/OnLineGames.A
AhnLab-V3Trojan/Win32.Gen
Acronissuspicious
McAfeePWS-FCGX!5D751EDF524E
MAXmalware (ai score=84)
VBA32BScope.Trojan.Download
MalwarebytesMalware.AI.295672925
APEXMalicious
RisingTrojan.Farfli!8.FF (RDMK:cmRtazouM8joNNn14NF/nUd2+R6M)
YandexTrojan.GenAsa!HZb9oIoHoh0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AAG!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Troj/FarFli-DA?

ML/PE-A + Troj/FarFli-DA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment