Trojan

How to remove “Trojan:Win32/Farfli.MH!MTB”?

Malware Removal

The Trojan:Win32/Farfli.MH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.MH!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Farfli.MH!MTB?


File Info:

name: 782CBC8660FF9E94E584.mlw
path: /opt/CAPEv2/storage/binaries/e39309dfcbb2553ed8c93281a6243d89439bc4a46b29773532005316aebdd989
crc32: 1B43B79B
md5: 782cbc8660ff9e94e584adfcbc4cb961
sha1: c734caedfe43e454815a05960d9920e83971e8ea
sha256: e39309dfcbb2553ed8c93281a6243d89439bc4a46b29773532005316aebdd989
sha512: 526b93373ce08dbef86aa350a24c9dd90745fb31961a5df01282a65fefb876099be20dcc92a48d9b76d725f30131b684d199b2f673feb3889805034f8301d233
ssdeep: 1536:I9qwghoQ+RkSwBktF1wPK/zm1jLP3EBdxLPZs:AqhUkBSFCPK7mJLP3W/Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B633F1B1EE0454A1E98648FFCA3BA3591ABFD5B5995F6B685EFA30CD14A034433C01C7
sha3_384: 0e3f19e47be4107a197cfb64b133ecef0d06f8961d35918f16aeac33a84714293babe5a710f88bff357b8aa59c1e5045
ep_bytes: 60be001045008dbe0000fbff5783cdff
timestamp: 2022-01-05 20:39:58

Version Info:

0: [No Data]

Trojan:Win32/Farfli.MH!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.48244428
FireEyeGeneric.mg.782cbc8660ff9e94
CAT-QuickHealTrojan.GenericRI.S30112940
SkyhighBehavesLike.Win32.Dropper.qc
ALYacBackdoor.Gh0st.gen
MalwarebytesMalware.Heuristic.1003
VIPRETrojan.GenericKD.48244428
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00562edc1 )
BitDefenderTrojan.GenericKD.48244428
K7GWTrojan ( 00562edc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Backdoor.Farfli.b
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.HCAH
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7696262-0
KasperskyHEUR:Backdoor.Win32.Farfli.gen
AlibabaBackdoor:Win32/Farfli.60d1c9df
NANO-AntivirusTrojan.Win32.Farfli.htvlpp
RisingBackdoor.Farfli!1.64B3 (C64:YzY0On6alboDHeZL)
SophosMal/Generic-S
F-SecureBackdoor.BDS/Zegost.klzeimd
DrWebBackDoor.Siggen2.3334
ZillyaBackdoor.Farfli.Win32.11927
TrendMicroTROJ_GEN.R002C0DAR22
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.48244428 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminHeur:Backdoor/Agent
WebrootW32.Trojan.Gen
GoogleDetected
AviraBDS/Zegost.klzeimd
VaristW32/Farfli.FU.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
Kingsoftmalware.kb.b.993
MicrosoftTrojan:Win32/Farfli.MH!MTB
XcitiumTrojWare.Win32.Zegost.INA@4plvhu
ArcabitTrojan.Generic.D2E026CC
ZoneAlarmHEUR:Backdoor.Win32.Farfli.gen
GDataTrojan.GenericKD.48244428
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Gh0stRAT.C4976413
VBA32BScope.Backdoor.Farfli
TACHYONBackdoor/W32.Gh0stCringRAT.368640
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAR22
TencentMalware.Win32.Gencirc.13c1cd09
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.9D92!tr
BitDefenderThetaGen:NN.ZexaF.36792.dmGfae2Lc0k
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]

How to remove Trojan:Win32/Farfli.MH!MTB?

Trojan:Win32/Farfli.MH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment