Trojan

Trojan:Win32/Farfli.AC!MTB removal instruction

Malware Removal

The Trojan:Win32/Farfli.AC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.AC!MTB virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Farfli.AC!MTB?


File Info:

crc32: D446348D
md5: 7f3960792e82f4bf4242d9d110cc59b8
name: 7F3960792E82F4BF4242D9D110CC59B8.mlw
sha1: 95f84b6e53da75eb2912e4c1eddef5647d0ea0d1
sha256: 1dbfdf6097a0a58738d96d1a909aaaef5b60d6b39b0ee8612818d58b9c4de988
sha512: b484aed6042fc554033d440fe6c872ae8efe571724a01b2dd6119e55f7070146eaeed98c4c3168266c1f995f7c08de3ece50e1151713ddaa2703094105ac1ad2
ssdeep: 12288:7HQPq/OK/lSals7OUyIkj3ABUSHwY6n6ZYUkRq6O:7HEq/OKN6aUN+f4wjhUkRqR
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 6.3.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 6.3.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Trojan:Win32/Farfli.AC!MTB also known as:

K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.117785
CylanceUnsafe
ZillyaDownloader.Agent.Win32.351269
SangforTrojan.Win32.Agent.xxxzoh
AlibabaTrojanDownloader:Win32/FlyStudio.262d185a
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.92e82f
CyrenW32/S-9a0e6078!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.FlyStudio.DF
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Gotango-7000352-0
KasperskyTrojan-Downloader.Win32.Agent.xxxzoh
BitDefenderGen:Variant.Barys.117785
NANO-AntivirusTrojan.Win32.Strictor.fadouj
MicroWorld-eScanGen:Variant.Barys.117785
TencentMalware.Win32.Gencirc.10b4d3dd
Ad-AwareGen:Variant.Barys.117785
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34266.Pq0@aGP0V7cb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
FireEyeGeneric.mg.7f3960792e82f4bf
EmsisoftGen:Variant.Barys.117785 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.wlfh
AviraTR/Dldr.Agent.kgohf
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Farfli.AC!MTB
GDataWin32.Trojan.PSE.183RH9S
TACHYONTrojan-Downloader/W32.Agent.679936.U
AhnLab-V3Dropper/Win32.Agent.C656419
Acronissuspicious
McAfeeGenericR-OFN!7F3960792E82
MAXmalware (ai score=99)
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack.FlyStudio
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.93 (RDMK:4lO0p55vaJs2LpLq4a1Xjw)
YandexTrojan.GenAsa!ycozLDURYng
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/TrojanDownloader.DF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Farfli.AC!MTB?

Trojan:Win32/Farfli.AC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment