Trojan

Should I remove “Trojan:Win32/Farfli.MO!MTB”?

Malware Removal

The Trojan:Win32/Farfli.MO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.MO!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • A process attempted to delay the analysis task by a long amount of time.
  • CAPE detected the PCRat malware family

How to determine Trojan:Win32/Farfli.MO!MTB?


File Info:

name: 722657184BA477F5BBD3.mlw
path: /opt/CAPEv2/storage/binaries/d2f54641ba6ec6b23af2469fc97f4187893b1976f24a60097e79ec28e34fa57c
crc32: 387B06AD
md5: 722657184ba477f5bbd3670e65242ef1
sha1: 904179fbf40e12cbd2e3457f3e3f40182bf86dfc
sha256: d2f54641ba6ec6b23af2469fc97f4187893b1976f24a60097e79ec28e34fa57c
sha512: 46547a097043071686b9ae8621fcfea8ab8d30660084cd3a23f70c60dbfdae8b2a2ddd1368b1ebf761f5237cef2f3f882d59fce1473a6fb9772a43ad30ca063d
ssdeep: 12288:0mtY05k9nhdsNKp9FVqXcmtY05k9nhdsNKp9w:0mJO2uLqMmJO2uw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185055BCDA8515676C4CF1830BC5E268C1DB82DD0EB3495FF9A78398A99313D0AC7A91F
sha3_384: 9f47ac5989fa92d2e353083323d7987c64f18b4982e4bc3bd9206627a832fb8dc01b9f2cfa2e04ea9935aa2d9ce1dee6
ep_bytes: 558bec6aff684850410068a468400064
timestamp: 2014-01-29 06:47:13

Version Info:

CompanyName:
FileDescription:
FileVersion:
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: Eudora . 2.0
Translation: 0x040f 0x04b0
Comments:
LegalTrademarks:
PrivateBuild:
SpecialBuild: Eudora .
LegalCopydright:
LegaldTrademarks:
OriginadlFilename: Eudora .
PrivatedBuild:
ProductdName:

Trojan:Win32/Farfli.MO!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38205013
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXGH-JY!722657184BA4
CylanceUnsafe
ZillyaTrojan.Dialer.Win32.19930
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Farfli.8e12e18b
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.bf40e1
VirITTrojan.Win32.Generic.DOR
CyrenW32/Kryptik.FWC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BVGK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zegost-7007928-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.38205013
NANO-AntivirusTrojan.Win32.Vehidis.ctzbuy
AvastWin32:GenMalicious-JHS [Trj]
TencentMalware.Win32.Gencirc.10cf8e54
Ad-AwareTrojan.GenericKD.38205013
EmsisoftTrojan.GenericKD.38205013 (B)
ComodoBackdoor.Win32.Zegost.AS@59r7ov
DrWebBackDoor.Spy.2363
TrendMicroBKDR_ZEGOST.SM34
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeGeneric.mg.722657184ba477f5
SophosMal/Generic-S
IkarusTrojan.Win32.Dialer
JiangminTrojan.Generic.hdziw
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1116620
MicrosoftTrojan:Win32/Farfli.MO!MTB
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D246F655
GDataTrojan.GenericKD.38205013
CynetMalicious (score: 100)
AhnLab-V3Packed/Win32.MultiPacked.R97470
BitDefenderThetaGen:NN.ZexaF.34114.1y3@aOvhnenP
ALYacTrojan.GenericKD.38205013
MAXmalware (ai score=86)
VBA32BScope.Backdoor.Farfli
MalwarebytesMalware.AI.823456893
TrendMicro-HouseCallBKDR_ZEGOST.SM34
RisingTrojan.Generic@ML.83 (RDML:fYyU3El1FPXw4zrpcUinCg)
YandexTrojan.Agent!0p3QCgW0S8w
SentinelOneStatic AI – Suspicious PE
FortinetW32/Farfli.PZ!tr
AVGWin32:GenMalicious-JHS [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Farfli.MO!MTB?

Trojan:Win32/Farfli.MO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment