Trojan

Trojan:Win32/Farfli.ME!MTB removal

Malware Removal

The Trojan:Win32/Farfli.ME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.ME!MTB virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli.ME!MTB?


File Info:

name: B4986845095536063160.mlw
path: /opt/CAPEv2/storage/binaries/9321c85d15e29dc1a65da72d2a9d40190ada5c9109045e4616317c84db4d11da
crc32: 25F1C7D6
md5: b498684509553606316040ed29fef1dc
sha1: 0fd83e9d785e96fbb55d78d5d0c66f902deb7bce
sha256: 9321c85d15e29dc1a65da72d2a9d40190ada5c9109045e4616317c84db4d11da
sha512: d87cc459fef8b121377b3590a52c6ebbf4bcbcb14957c599159e192c3c9dd55f735758b9b8cfefd205da88c7f88bedcfe485b1fbdfa41c40000512944a36ed2d
ssdeep: 1536:GWoPvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZR88V3yhbk:CPvKztiIzj6xtDLBZR88Vi5k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9637E00F6D588B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38765B9BD35417
sha3_384: 50da35d00c72f2e61dc06e792e3eb41015b61b5bc700ae5e07fc6992cddf65243a44b53f6aa751c3eda545784bfdc477
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/Farfli.ME!MTB also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad3.17387
ClamAVWin.Dropper.Gh0stRAT-7645027-0
FireEyeGeneric.mg.b498684509553606
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGeneric Malware.dq
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.936590
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36662.eq0@ayUHE6lb
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.5968
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareAdware.IStartSurf/Variant
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Farfli.hd
TACHYONTrojan/W32.Agent.72704.AHK
EmsisoftGen:Variant.Fugrafa.5968 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Fugrafa.5968
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
Trapminemalicious.high.ml.score
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.BIKVIZ
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Dropper]/Win32.Injector
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.D1750
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Farfli.ME!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R542242
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.5968
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:1:ObbZ0rkYT9M)
YandexTrojan.DR.Injector!IDDtlfpT3z8
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Farfli.ME!MTB?

Trojan:Win32/Farfli.ME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment