Categories: Trojan

Trojan:Win32/Farfli.ME!MTB removal

The Trojan:Win32/Farfli.ME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.ME!MTB virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli.ME!MTB?


File Info:

name: B4986845095536063160.mlwpath: /opt/CAPEv2/storage/binaries/9321c85d15e29dc1a65da72d2a9d40190ada5c9109045e4616317c84db4d11dacrc32: 25F1C7D6md5: b498684509553606316040ed29fef1dcsha1: 0fd83e9d785e96fbb55d78d5d0c66f902deb7bcesha256: 9321c85d15e29dc1a65da72d2a9d40190ada5c9109045e4616317c84db4d11dasha512: d87cc459fef8b121377b3590a52c6ebbf4bcbcb14957c599159e192c3c9dd55f735758b9b8cfefd205da88c7f88bedcfe485b1fbdfa41c40000512944a36ed2dssdeep: 1536:GWoPvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZR88V3yhbk:CPvKztiIzj6xtDLBZR88Vi5ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A9637E00F6D588B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38765B9BD35417sha3_384: 50da35d00c72f2e61dc06e792e3eb41015b61b5bc700ae5e07fc6992cddf65243a44b53f6aa751c3eda545784bfdc477ep_bytes: 558bec6aff689011151368dacf151364timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195CompanyName: 网龙天晴数码FileDescription: 网络游戏魔域客户端执行程序FileVersion: 1, 5901, 1, 195InternalName: soul.exeLegalCopyright: 版权所有 (C) 2002LegalTrademarks: OriginalFilename: 魔域.exePrivateBuild: ProductName: 魔域客户端执行程序ProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Trojan:Win32/Farfli.ME!MTB also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.DownLoad3.17387
ClamAV Win.Dropper.Gh0stRAT-7645027-0
FireEye Generic.mg.b498684509553606
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Generic Malware.dq
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Generic.Win32.936590
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0047d1d01 )
K7GW Trojan ( 0047d1d01 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36662.eq0@ayUHE6lb
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 Win32/Farfli.AAG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.5968
NANO-Antivirus Trojan.Win32.DownLoad3.brmnhb
SUPERAntiSpyware Adware.IStartSurf/Variant
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan.Win32.Farfli.hd
TACHYON Trojan/W32.Agent.72704.AHK
Emsisoft Gen:Variant.Fugrafa.5968 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Gen:Variant.Fugrafa.5968
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
Trapmine malicious.high.ml.score
Sophos Troj/Farfli-DL
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.BIKVIZ
Jiangmin Trojan.Generic.aakuc
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Dropper]/Win32.Injector
Xcitium TrojWare.Win32.Farfli.S@6jgvla
Arcabit Trojan.Fugrafa.D1750
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Farfli.ME!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.R542242
VBA32 BScope.Trojan.Download
ALYac Gen:Variant.Fugrafa.5968
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Dropper.Injector!8.DC (TFE:1:ObbZ0rkYT9M)
Yandex Trojan.DR.Injector!IDDtlfpT3z8
Ikarus Trojan-Spy.Win32.Small
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Farfli.AAG!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Farfli.ME!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago