Trojan

Trojan:Win32/Farfli.MES!MTB removal instruction

Malware Removal

The Trojan:Win32/Farfli.MES!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.MES!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Unconventionial language used in binary resources: Tamil
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Farfli.MES!MTB?


File Info:

crc32: 0F8E6946
md5: cb738ebc3017cfd1ec396a304993411a
name: CB738EBC3017CFD1EC396A304993411A.mlw
sha1: e21aa52b563b042733ce615ebe7a9b5614bcc76b
sha256: 9c8ab6b67ed563073c4d4b72e45abedc14f1adfe0e12c1ff3738214ee9309506
sha512: d18c974f5c31d9e710ea068bf81165d5da8bef5dd64fe675c1f2c97276747b2d42f72a39a0f6b75d0bcb1439dc7bdb032a6581f41167ec5de6e6ebdabca9619d
ssdeep: 3072:nAoo5iOUViLEfdiJEil1/9iQgOzDiJKN57u8zvrqygq2QxG152oF8hynHEhRIU3:nAhiOUALQUnl1/omzDiQCXkM84Hq/rC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Farfli.MES!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b78a51 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.25806
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Zusy.318697
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 004b78a51 )
Cybereasonmalicious.97a138
CyrenW32/Farfli.OIMS-2324
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Farfli.BLH
ZonerTrojan.Win32.86085
APEXMalicious
AvastOther:Malware-gen [Trj]
ClamAVWin.Malware.Delf-6899401-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.318697
NANO-AntivirusTrojan.Win32.AD.erhebd
MicroWorld-eScanGen:Variant.Zusy.318697
TencentMalware.Win32.Gencirc.10b0cd6d
Ad-AwareGen:Variant.Zusy.318697
SophosML/PE-A + Mal/Behav-225
BitDefenderThetaAI:Packer.4ED38F701E
VIPRETrojan.Win32.Redosdru.C (v)
TrendMicroBKDR_ZEGOST.SM37
McAfee-GW-EditionGenericRXFT-ZL!59B759497A13
FireEyeGeneric.mg.59b759497a138c44
EmsisoftTrojan.Farfli (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.beksk
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2153630
MicrosoftTrojan:Win32/Farfli.MES!MTB
GridinsoftTrojan.Win32.Agent.vb!s1
GDataGen:Variant.Zusy.318697
AhnLab-V3Trojan/Win32.RL_Generic.R371173
McAfeeGenericRXFT-ZL!59B759497A13
MAXmalware (ai score=83)
VBA32BScope.TrojanPSW.Cimuz.B
MalwarebytesLamer.Virus.FileInfector.DDS
TrendMicro-HouseCallBKDR_ZEGOST.SM37
RisingBackdoor.Agent!1.BA39 (CLASSIC)
YandexTrojan.GenAsa!xb8WV9Ep0Go
IkarusTrojan-Downloader.VBA.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Farfli.CMC!tr
AVGOther:Malware-gen [Trj]

How to remove Trojan:Win32/Farfli.MES!MTB?

Trojan:Win32/Farfli.MES!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment