Categories: Trojan

Trojan:Win32/Farfli.CO!MTB malicious file

The Trojan:Win32/Farfli.CO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.CO!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the Nitol malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli.CO!MTB?


File Info:

name: C5227B854BE31ED0341C.mlwpath: /opt/CAPEv2/storage/binaries/85c1c4b22a99d191052ba239404e4db13298acc902594cbe1e836bb5876a9194crc32: 5BD4EA2Amd5: c5227b854be31ed0341c999398be9978sha1: 314985657ccd4352f4481fbe001e301f5c8aa1e7sha256: 85c1c4b22a99d191052ba239404e4db13298acc902594cbe1e836bb5876a9194sha512: 83d5309b3ad42fbb38a5d83bb16baddf630e404d04a5e69a377fc3d24faa3a09d569ab63aa17edfc5658bd3028699a66e486c75f963aa3b9aa25b15427a4d844ssdeep: 24576:TzLkIKKRBPbp1MD/iqNC7T5enRTvi2FR:TzAI/4ziqST5QTvi27type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19C0523A0F706237AD53C9579128B42B10165FF25C5272E7A18A832CF9D393BCEE5192Bsha3_384: 9ff6a9281510f6d7fd55ef7047f93849ced95180a8e97e53dfd81af9e04876f15f2d964775a63d6c954e5415cca092fbep_bytes: 60be005056008dbe00c0e9ff57eb0b90timestamp: 2019-11-09 11:50:13

Version Info:

Comments: CompanyName: FileDescription: OfficeXPMenu 应用程序FileVersion: 1, 0, 0, 1InternalName: OfficeXPMenuLegalCopyright: 版权所有 (C) 2003LegalTrademarks: OriginalFilename: OfficeXPMenu.EXEPrivateBuild: ProductName: OfficeXPMenu 应用程序ProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Trojan:Win32/Farfli.CO!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Farfli.4!c
MicroWorld-eScan Gen:Trojan.Heur.XmKfrPI7iFcb1
ClamAV Win.Trojan.Farfli-9942323-0
FireEye Gen:Trojan.Heur.XmKfrPI7iFcb1
CAT-QuickHeal Backdoor.FarfliRI.S26141497
McAfee Artemis!C5227B854BE3
Cylance unsafe
Zillya Backdoor.Farfli.Win32.11892
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058fe231 )
Alibaba Backdoor:Win32/Farfli.cbc0a482
K7GW Trojan ( 0058fe231 )
Cybereason malicious.54be31
BitDefenderTheta AI:Packer.5D42A5DB1D
Cyren W32/ABBackdoor.LBVV-4569
Symantec Backdoor.Zegost
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOVC
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Backdoor.Win32.Farfli.cmbu
BitDefender Gen:Trojan.Heur.XmKfrPI7iFcb1
NANO-Antivirus Trojan.Win32.Farfli.jmrjte
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win32.farfli.16000311
Emsisoft Gen:Trojan.Heur.XmKfrPI7iFcb1 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.MulDrop19.19541
VIPRE Gen:Trojan.Heur.XmKfrPI7iFcb1
TrendMicro TROJ_GEN.R011C0DHP23
McAfee-GW-Edition GenericRXRZ-PQ!D4CDE858755A
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.XmKfrPI7iFcb1
Jiangmin Backdoor.MSIL.NanoBot.n
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Arcabit Trojan.Heur.XmKfrPI7iFcb1
ZoneAlarm Backdoor.Win32.Farfli.cmbu
Microsoft Trojan:Win32/Farfli.CO!MTB
Google Detected
AhnLab-V3 Trojan/Win.BN.C4950588
VBA32 Backdoor.Farfli
ALYac Gen:Trojan.Heur.XmKfrPI7iFcb1
MAX malware (ai score=83)
Malwarebytes Backdoor.Farfli
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R011C0DHP23
Rising Backdoor.Farfli!8.B4 (TFE:5:Xfw66iPUQmG)
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FTJS!tr
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Farfli.CO!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago