Malware

Troj/Farfli-DL removal tips

Malware Removal

The Troj/Farfli-DL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Farfli-DL virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Farfli-DL?


File Info:

name: 86C023DD02A53B1ADA31.mlw
path: /opt/CAPEv2/storage/binaries/fecf46e2e5d5476d384f05dd606115be9ee6b519e129c2a71f49698da38d272e
crc32: 9C53FB34
md5: 86c023dd02a53b1ada31e29b0a0199df
sha1: a22cab09a3d9d65101225e48ee244a72662e63ad
sha256: fecf46e2e5d5476d384f05dd606115be9ee6b519e129c2a71f49698da38d272e
sha512: 98ca726e4c7ef21579a99cc16a5ea27769e71241954b8d89c5b2099ae1f04fb3da63bd6ec357815aa7f4369afb72c66bbb6781f623be2cf7c30dfab8d323ca95
ssdeep: 1536:27LvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRwJ18V3zhb:2LvKztiIzj6xtDLBZRw38Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A937D00F6D694B0EC95367000EB6BB7C1BA9DA1120B0BB36F64CE6B38765B9BD35417
sha3_384: 9709631bbb991bccadd86fe23d7bd20f1263494b2f0589fb02971ec5aee6e74351f4715d347f1366168a9eef0edb1462
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Troj/Farfli-DL also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.3207
ClamAVWin.Dropper.Gh0stRAT-7645027-0
ALYacGen:Variant.Fugrafa.3207
MalwarebytesGeneric.Trojan.Dropper.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.d02a53
VirITTrojan.Win32.Generic.OTW
CyrenW32/Injector.WVWM-2950
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Fugrafa.3207
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.nt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.86c023dd02a53b1a
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.3207
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/OnLineGames.A
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
McAfeeGenericRXCF-DW!86C023DD02A5
MAXmalware (ai score=89)
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.36196.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/Farfli-DL?

Troj/Farfli-DL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment