Categories: Trojan

Trojan:Win32/Farfli.BT!MTB removal

The Trojan:Win32/Farfli.BT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.BT!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli.BT!MTB?


File Info:

name: 3B76CBE5FAB2405308B8.mlwpath: /opt/CAPEv2/storage/binaries/536dbccb741299d756670d82da7919a9f09a237e61da836667a1e46b21eef26ecrc32: 974AACAEmd5: 3b76cbe5fab2405308b8ab1d06daba5csha1: 2ca433d39f7998c97d693038b3f098af8d96a6desha256: 536dbccb741299d756670d82da7919a9f09a237e61da836667a1e46b21eef26esha512: eab2ab729d3e8ba7b69afbb7c31e94c19b9effae38be37fe3009c633f614fe369b18c1cef855ed7f80a1f035e166f9f0a408928efb1a3aea1a4a4b88265ebd08ssdeep: 98304:hgwRFRQnVmr1riOjIpN8MoxPX6ewwf/SlqltKqpaY7V3jC8Oq1EzYUhQklRhvSK6:hg5YrxivT2PwwiiV8k6/QM1Q6Artype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A563345F2D89974F04761F0E886173116FB9EDF07010EC39DA8BAAB19B52C7CE7A261sha3_384: ae77de807cfeaf44dcaded5049f9749fa95c3c568286b224c07f0abba28d2d74770e961694f3f841d0e57b627a34da23ep_bytes: 558bec6aff6870c4410068c095410064timestamp: 2012-12-31 00:38:51

Version Info:

FileVersion: 1.0.0.0FileDescription: xcxProductName: xcxProductVersion: 1.0.0.0CompanyName: 12222222222222LegalCopyright: xzxzComments: xcxTranslation: 0x0804 0x04b0

Trojan:Win32/Farfli.BT!MTB also known as:

Lionic Trojan.Win32.Farfli.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Mikey.148880
FireEye Gen:Variant.Mikey.148880
Skyhigh BehavesLike.Win32.Dropper.vc
McAfee Artemis!3B76CBE5FAB2
Malwarebytes Generic.Malware/Suspicious
Sangfor Backdoor.Win32.Farfli.V1wr
K7AntiVirus Trojan ( 005a931f1 )
BitDefender Gen:Variant.Mikey.148880
K7GW Trojan ( 005a931f1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
Cynet Malicious (score: 99)
APEX Malicious
Kaspersky Backdoor.Win32.Farfli.cleu
Alibaba Backdoor:Win32/Farfli.37d3b136
NANO-Antivirus Trojan.Win32.Farfli.jxjwhf
Rising Trojan.Generic@AI.100 (RDML:84EiWh3KwmA+Evdvhx5ilg)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Farfli.nsnnl
DrWeb Trojan.MulDrop22.39410
VIPRE Gen:Variant.Mikey.148880
TrendMicro Trojan.Win32.FARFLI.RHF
Emsisoft Gen:Variant.Mikey.148880 (B)
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin Trojan.Vilsel.blk
Varist W32/Fujacks.G.gen!Eldorado
Avira TR/Farfli.nsnnl
Antiy-AVL Trojan[Packed]/Win32.VMProtect
Microsoft Trojan:Win32/Farfli.BT!MTB
Arcabit Trojan.Mikey.D24590 [many]
ZoneAlarm Backdoor.Win32.Farfli.cleu
GData Win32.Riskware.HidInstSFX.A@gen
Google Detected
AhnLab-V3 Trojan/Win.Farfli.C5462634
ALYac Gen:Variant.Zusy.482321
MAX malware (ai score=89)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.FARFLI.RHF
Tencent Malware.Win32.Gencirc.13eb202a
MaxSecure Trojan.Malware.214488720.susgen
Fortinet PossibleThreat.DU
BitDefenderTheta Gen:NN.ZexaE.36792.DF0@amNIvVij
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.39f799
Avast Win32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Farfli.BT!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago