Categories: Trojan

Trojan:Win32/Farfli.AM!MTB removal instruction

The Trojan:Win32/Farfli.AM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.AM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Farfli.AM!MTB?


File Info:

name: 65EE0F96B49A30F0E849.mlwpath: /opt/CAPEv2/storage/binaries/fa59b43dfc289842de77227acec00d1415ec35bb794132be9ccb8bb5cafff52bcrc32: C1A6E47Bmd5: 65ee0f96b49a30f0e849e4f39f06e0casha1: 4be31bef3e0ae05c3829fa0c4ac903ba58f68f20sha256: fa59b43dfc289842de77227acec00d1415ec35bb794132be9ccb8bb5cafff52bsha512: f92d8c96ec60724ac7b86c50f1c69b7ec5b9045cb4c0e87b1b38a9873a75f45aa3c7991a7a9dab4e161408aca41d2befe984c9f782b4d0c8a1d3e1e45358cc98ssdeep: 6144:5UGp2l6zRmeVLNHfkQ2TAygOcqAJwQZgb4YtjH6/MuQafORzEOmFfMzi71o+YHL7:HclcceBKlKwAg0Mja/UafOVwbhatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T154841241FF520127C74AB0B5C9984E7F8E7A03888E650C3A7F795E4E1B603EE6923D59sha3_384: 211af11465eda12caa1373d2c4d85e61778a568298583953f9efd41613ab63dc853084ee238eb9e289c4211b932750e0ep_bytes: 558bec6aff68688f45006868af450064timestamp: 2021-10-03 06:01:11

Version Info:

0: [No Data]

Trojan:Win32/Farfli.AM!MTB also known as:

Lionic Trojan.Win32.Generic.lbym
Elastic malicious (high confidence)
DrWeb Trojan.Rootkit.22030
MicroWorld-eScan DeepScan:Generic.Keylogger.2.DDC1A44D
FireEye Generic.mg.65ee0f96b49a30f0
CAT-QuickHeal Trojan.GenericRI.S20172958
ALYac DeepScan:Generic.Keylogger.2.DDC1A44D
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Farfli.c345e637
K7GW Trojan ( 005800661 )
K7AntiVirus Trojan ( 005800661 )
BitDefenderTheta AI:Packer.471DB36E1F
Cyren W32/ABRisk.ELQF-5659
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Farfli.CTT
TrendMicro-HouseCall TROJ_GEN.R002C0DEF22
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.Keylogger.2.DDC1A44D
NANO-Antivirus Trojan.Win32.Farfli.iuhsya
Avast Win32:BackdoorX-gen [Trj]
Tencent Malware.Win32.Gencirc.10d036ee
Ad-Aware DeepScan:Generic.Keylogger.2.DDC1A44D
Sophos ML/PE-A
Zillya Trojan.Farfli.Win32.40199
TrendMicro TROJ_GEN.R002C0DEF22
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft DeepScan:Generic.Keylogger.2.DDC1A44D (B)
Ikarus Backdoor.Win32.Shiz
Jiangmin Heur:TrojanDropper.TDSS
Avira TR/Dropper.GR
Microsoft Trojan:Win32/Farfli.AM!MTB
Arcabit DeepScan:Generic.Keylogger.2.DDC1A44D
ViRobot Trojan.Win32.Z.Farfli.389120.H
GData DeepScan:Generic.Keylogger.2.DDC1A44D
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R415926
McAfee GenericRXKB-WQ!65EE0F96B49A
VBA32 Backdoor.Convagent
Malwarebytes Backdoor.Farfli
APEX Malicious
Rising Trojan.Generic@AI.100 (RDML:iuodqEptvbiquAwCBtTasg)
Yandex Trojan.Agent!Wv+rJjyf/H0
MAX malware (ai score=82)
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.DJUZ!tr
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.6b49a3
Panda Trj/CI.A

How to remove Trojan:Win32/Farfli.AM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago