Categories: Malware

Win32/Farfli.AAG information

The Win32/Farfli.AAG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Farfli.AAG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/Farfli.AAG?


File Info:

name: 172C9D442033A86BA588.mlwpath: /opt/CAPEv2/storage/binaries/0870bc3315911045188fcb730487d26c0d5daacb61f0ad91a66b36887cb3d897crc32: 910F588Cmd5: 172c9d442033a86ba5880dd39214513dsha1: c214a98566b8181923474041ae6741adeab7ba6bsha256: 0870bc3315911045188fcb730487d26c0d5daacb61f0ad91a66b36887cb3d897sha512: 7bfd873beaeeb64cb5ea6ec289645093c516bc9d2c167f24d045386925a54b6ed3df1e5fa41949bbff9ed9efed0d0b290ea896ae2fd644e50692c4a123ee7981ssdeep: 1536:x7PvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRQ8V3zhb:BPvKztiIzj6xtDLBZRQ8Vj5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11D937E00F6D698B0EC95367000EB6BB7C1BA9D61120B0BB36F64CE6B38B25B97D35417sha3_384: 8ba1bc4c84dfa991b4671e3a3c410ce460487aa9ae4254cee79550eacf333ca341e10a479d2b79b47fe40d7de0a4869eep_bytes: 558bec6aff689011151368dacf151364timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195CompanyName: 网龙天晴数码FileDescription: 网络游戏魔域客户端执行程序FileVersion: 1, 5901, 1, 195InternalName: soul.exeLegalCopyright: 版权所有 (C) 2002LegalTrademarks: OriginalFilename: 魔域.exePrivateBuild: ProductName: 魔域客户端执行程序ProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Win32/Farfli.AAG also known as:

Bkav W32.FamVT.FarfHQc.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.3207
FireEye Generic.mg.172c9d442033a86b
CAT-QuickHeal Trojan.OnLineGames.S8257
McAfee PWS-FCGX!172C9D442033
Cylance Unsafe
Zillya Trojan.Agent.Win32.357750
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0047d1d01 )
K7GW Trojan ( 0047d1d01 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34114.fm0@aqyqiEgb
VirIT Trojan.Win32.Generic.OTW
Cyren W32/Trojan.UFCB-4260
Symantec SMG.Heur!gen
ESET-NOD32 Win32/Farfli.AAG
APEX Malicious
ClamAV Win.Dropper.Gh0stRAT-7645027-0
Kaspersky Trojan.Win32.Scar.otbk
BitDefender Gen:Variant.Fugrafa.3207
NANO-Antivirus Trojan.Win32.DownLoad3.brmnhb
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b0c50c
Ad-Aware Gen:Variant.Fugrafa.3207
Sophos ML/PE-A + Troj/FarFli-DA
Comodo TrojWare.Win32.Farfli.S@6jgvla
DrWeb Trojan.DownLoad3.17387
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nt
Emsisoft Gen:Variant.Fugrafa.3207 (B)
Ikarus Trojan-Spy.Win32.Small
Jiangmin Trojan.Generic.aakuc
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1AD0BF
Microsoft Trojan:Win32/OnLineGames.A
GData Gen:Variant.Fugrafa.3207
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Gen
Acronis suspicious
VBA32 BScope.Trojan.Download
ALYac Gen:Variant.Fugrafa.3207
MAX malware (ai score=82)
Malwarebytes Malware.AI.295672925
Rising Trojan.Farfli!8.FF (RDMK:cmRtazouM8joNNn14NF/nUd2+R6M)
Yandex Trojan.GenAsa!HZb9oIoHoh0
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_95%
Fortinet W32/Generic.AAG!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Farfli.AAG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago