Trojan

Trojan:Win32/Farfli.AW!MTB removal

Malware Removal

The Trojan:Win32/Farfli.AW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.AW!MTB virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Farfli.AW!MTB?


File Info:

name: B1BCDAAB097A4BB54BA1.mlw
path: /opt/CAPEv2/storage/binaries/e5a46be854e7d505494b4b21b7e2ca2df998c6b984bf2a31ae9aa6c0fd97f1ea
crc32: DBB3F5A9
md5: b1bcdaab097a4bb54ba1a43451bc1a12
sha1: 97f990e0d80184597347f2e8572b56909379e355
sha256: e5a46be854e7d505494b4b21b7e2ca2df998c6b984bf2a31ae9aa6c0fd97f1ea
sha512: 2b39a3fe969cb16022845ed086e96dde24c858eb99babdc521633c16047678bf83533ca49e1ada64c060da5c53eda6ef60976c4f25651a65648a58f2939822ca
ssdeep: 98304:HmAA2ghs4fjPqlMY73ZTtpa3QAqKTtg1MX/y5oV5Ln/oApoIEb0:GAA2gbqqu3JHogM/ySzxoI9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4363310B5D28072C5F346320CE9EBB8967AFD754F748E8B7B94275C287E1C29A34762
sha3_384: 3c99fd9df9e2a02456a3320f2d9530a9dbb8346f604276ec6947a5a47f8359081595a7174539ad4c8658e784e54b5be1
ep_bytes: 558bec6aff68c0254100683453400064
timestamp: 2010-07-09 07:20:46

Version Info:

0: [No Data]

Trojan:Win32/Farfli.AW!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Trojan.Cud.Gen.1
CAT-QuickHealTrojan.IGENERIC
Sangfor[ARMADILLO V1.71]
CrowdStrikewin/malicious_confidence_60% (D)
BaiduWin32.Trojan-Downloader.Agent.bh
CyrenW32/Zegost.DY.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Downloader.Zegost-6484584-1
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderDropped:Trojan.Cud.Gen.1
NANO-AntivirusTrojan.Win32.AVKill.ffnyft
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116b0798
Ad-AwareDropped:Trojan.Cud.Gen.1
EmsisoftDropped:Trojan.Cud.Gen.1 (B)
DrWebTrojan.Miner.67
ZillyaDownloader.Agent.Win32.378842
McAfee-GW-EditionTrojan-FJYJ!992069E55874
FireEyeGeneric.mg.b1bcdaab097a4bb5
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataDropped:Trojan.Cud.Gen.1
JiangminBackdoor.Generic.bgvr
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASCommon.1F4
MicrosoftTrojan:Win32/Farfli.AW!MTB
McAfeeGenericRXAA-AA!B1BCDAAB097A
VBA32BScope.Trojan.Miner
MalwarebytesMalware.AI.3771948986
RisingTrojan.XMR-Miner!1.B3E7 (C64:YzY0OgXmDfSdITJ/Aw)
YandexTrojan.GenAsa!Dh+j5vjAx6I
IkarusTrojan.Win32.Farfli
MaxSecureTrojan.Malware.7175203.susgen
BitDefenderThetaAI:Packer.700F56BD1E
AVGWin32:Malware-gen
Cybereasonmalicious.b097a4

How to remove Trojan:Win32/Farfli.AW!MTB?

Trojan:Win32/Farfli.AW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment