Skip to main content
Skip to main content
Microsoft Security Intelligence
463 entries found. Displaying page 2 of 24.
Updated on Jan 27, 2016

Windows Defender detects and removes this threat.

This threat downloads and installs other programs, including other malware, onto your PC without your consent.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Mar 01, 2016

Windows Defender detects and removes this threat.

This threat downloads and installs other programs, including other malware, onto your PC without your consent.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Apr 11, 2011
Backdoor:Win32/Farfli.B.sys is the detection for a part of a multi-component malware. It is dropped in a system by Backdoor:Win32/Farfli.B, along with several other files.
Alert level: severe
Updated on Apr 11, 2011
Backdoor:Win32/Farfli.A!URL is a URL file dropped by Backdoor:WinNT/Farfli.B!sys as "%USERPROFILE%\Favorites\<Chinese Characters>.url". It may be added by a Farfli.B component as a Favorite in Internet Explorer. If accessed by a user, it opens a browser window to "6781.com/?001".
Alert level: severe
Updated on Apr 11, 2011
Backdoor:Win32/Farfli.B is a trojan that drops various files detected as malware into a system. It also has backdoor capabilities that allow it to contact a remote attacker and await for instructions.
Alert level: severe
Updated on May 26, 2016

Microsoft Defender Antivirus detects and removes this threat.

This threat downloads and installs other programs, including other malware, onto your PC without your consent.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Sep 08, 2016

Microsoft Defender Antivirus detects and removes this threat.

This threat downloads and installs other programs, including other malware, onto your PC without your consent.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Feb 29, 2012
Backdoor:Win32/Farfli.T is a trojan that allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Sep 03, 2015

Windows Defender detects and removes this threat.

This threat can give a malicious hacker unauthorized access and control of your PC.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Apr 11, 2011
Backdoor:Win32/Farfli.B.dll is a component of Win32/Farlif.B, a trojan that drops various files detected as malware into a system. It also has backdoor capabilities that allow it to contact a remote attacker and await for instructions.
Alert level: severe
Updated on Aug 27, 2013
Backdoor:Win32/Farfli.AY is a trojan that allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Jun 10, 2013
Backdoor:Win32/Farfli.AW is a trojan that allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Sep 13, 2012
Backdoor:Win32/Farfli.X is a trojan that allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Jul 29, 2013

Windows Defender detects and removes this threat.

This trojan gives an attacker access to your computer. They can steal your sensitive information and download other malware.

Alert level: severe
Updated on Mar 03, 2013
Backdoor:Win32/Farfli.AM is a trojan that allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Mar 03, 2013
Backdoor:Win32/Farfli.AN is a trojan that allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Jan 21, 2014
Alert level: severe
Updated on Apr 19, 2022
Alert level: severe
Updated on Jun 05, 2023
Alert level: severe
Updated on Oct 07, 2008
Alert level: severe