Trojan

Trojan:Win32/Farfli.CO!MTB malicious file

Malware Removal

The Trojan:Win32/Farfli.CO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.CO!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the Nitol malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli.CO!MTB?


File Info:

name: C5227B854BE31ED0341C.mlw
path: /opt/CAPEv2/storage/binaries/85c1c4b22a99d191052ba239404e4db13298acc902594cbe1e836bb5876a9194
crc32: 5BD4EA2A
md5: c5227b854be31ed0341c999398be9978
sha1: 314985657ccd4352f4481fbe001e301f5c8aa1e7
sha256: 85c1c4b22a99d191052ba239404e4db13298acc902594cbe1e836bb5876a9194
sha512: 83d5309b3ad42fbb38a5d83bb16baddf630e404d04a5e69a377fc3d24faa3a09d569ab63aa17edfc5658bd3028699a66e486c75f963aa3b9aa25b15427a4d844
ssdeep: 24576:TzLkIKKRBPbp1MD/iqNC7T5enRTvi2FR:TzAI/4ziqST5QTvi27
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C0523A0F706237AD53C9579128B42B10165FF25C5272E7A18A832CF9D393BCEE5192B
sha3_384: 9ff6a9281510f6d7fd55ef7047f93849ced95180a8e97e53dfd81af9e04876f15f2d964775a63d6c954e5415cca092fb
ep_bytes: 60be005056008dbe00c0e9ff57eb0b90
timestamp: 2019-11-09 11:50:13

Version Info:

Comments:
CompanyName:
FileDescription: OfficeXPMenu 应用程序
FileVersion: 1, 0, 0, 1
InternalName: OfficeXPMenu
LegalCopyright: 版权所有 (C) 2003
LegalTrademarks:
OriginalFilename: OfficeXPMenu.EXE
PrivateBuild:
ProductName: OfficeXPMenu 应用程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/Farfli.CO!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Farfli.4!c
MicroWorld-eScanGen:Trojan.Heur.XmKfrPI7iFcb1
ClamAVWin.Trojan.Farfli-9942323-0
FireEyeGen:Trojan.Heur.XmKfrPI7iFcb1
CAT-QuickHealBackdoor.FarfliRI.S26141497
McAfeeArtemis!C5227B854BE3
Cylanceunsafe
ZillyaBackdoor.Farfli.Win32.11892
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058fe231 )
AlibabaBackdoor:Win32/Farfli.cbc0a482
K7GWTrojan ( 0058fe231 )
Cybereasonmalicious.54be31
BitDefenderThetaAI:Packer.5D42A5DB1D
CyrenW32/ABBackdoor.LBVV-4569
SymantecBackdoor.Zegost
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.HOVC
APEXMalicious
CynetMalicious (score: 99)
KasperskyBackdoor.Win32.Farfli.cmbu
BitDefenderGen:Trojan.Heur.XmKfrPI7iFcb1
NANO-AntivirusTrojan.Win32.Farfli.jmrjte
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.farfli.16000311
EmsisoftGen:Trojan.Heur.XmKfrPI7iFcb1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop19.19541
VIPREGen:Trojan.Heur.XmKfrPI7iFcb1
TrendMicroTROJ_GEN.R011C0DHP23
McAfee-GW-EditionGenericRXRZ-PQ!D4CDE858755A
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.XmKfrPI7iFcb1
JiangminBackdoor.MSIL.NanoBot.n
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
ArcabitTrojan.Heur.XmKfrPI7iFcb1
ZoneAlarmBackdoor.Win32.Farfli.cmbu
MicrosoftTrojan:Win32/Farfli.CO!MTB
GoogleDetected
AhnLab-V3Trojan/Win.BN.C4950588
VBA32Backdoor.Farfli
ALYacGen:Trojan.Heur.XmKfrPI7iFcb1
MAXmalware (ai score=83)
MalwarebytesBackdoor.Farfli
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R011C0DHP23
RisingBackdoor.Farfli!8.B4 (TFE:5:Xfw66iPUQmG)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FTJS!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Farfli.CO!MTB?

Trojan:Win32/Farfli.CO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment