Categories: Trojan

What is “Trojan:Win32/Farfli.TI!MTB”?

The Trojan:Win32/Farfli.TI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Farfli.TI!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the PCRat malware family
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Farfli.TI!MTB?


File Info:

name: 2022EC0F364132B4D67D.mlwpath: /opt/CAPEv2/storage/binaries/be6fcdaa9a888792e907fd088f817b9ecda4fda9b5feb10905248d4e8edde073crc32: 11AFBB31md5: 2022ec0f364132b4d67d5e6c88e0047csha1: b4bd760236f1da9f8008006ab65098e4f54f903esha256: be6fcdaa9a888792e907fd088f817b9ecda4fda9b5feb10905248d4e8edde073sha512: 4f4f3c7a6d3a25a2f8601c5b3b344e26e452e824f821954f6cd02a0892587e7e412fed858d2c72ef5ca9780a6ac07bb11d145a1c69eca601ee5469a886a1a791ssdeep: 24576:jfig6TcB+LoqSZQRbw+NAybxJFClvn6IIYMflJZsQ/M3MG5:jfiy+LoqGQRbCIIPMflJzM3MGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C855179367D1F48CD7D3ADB8D8DD6023D61D3B4B0269250F8E58DE1C4A998DB848B33Asha3_384: 61f8858d5dd9407049b13bb72c8bd96f37d8b0ecaa6da3b4daf3e7125ea41a6685cd566e0679bcdc6fa503db56e90827ep_bytes: f9720330a08b60f87303f650d6e80a00timestamp: 2021-09-12 07:12:58

Version Info:

Comments: CompanyName: FileDescription: CHSMenu MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: CHSMenuLegalCopyright: Copyright (C) 2002LegalTrademarks: OriginalFilename: CHSMenu.EXEPrivateBuild: ProductName: CHSMenu ApplicationProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0409 0x04b0

Trojan:Win32/Farfli.TI!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Adware.Win32.FlyStudio.l6gj
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47095124
FireEye Generic.mg.2022ec0f364132b4
ALYac Trojan.GenericKD.47095124
Cylance Unsafe
Sangfor Trojan.Win32.Macri.ns
K7AntiVirus Trojan ( 005885e91 )
Alibaba Trojan:Win32/Macri.f252095c
K7GW Trojan ( 005885e91 )
Cybereason malicious.236f1d
BitDefenderTheta Gen:NN.ZexaF.34182.pv0@aaPvoMcj
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMVR
TrendMicro-HouseCall TROJ_GEN.R002C0DJ221
Paloalto generic.ml
Kaspersky Trojan.Win32.Macri.ns
BitDefender Trojan.GenericKD.47095124
NANO-Antivirus Virus.Win32.Agent.dvixmz
Avast Win32:Virtu-C [Inf]
Tencent Win32.Trojan.Macri.Hmra
Emsisoft Trojan.GenericKD.47095124 (B)
DrWeb Trojan.MulDrop18.48159
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DJ221
McAfee-GW-Edition BehavesLike.Win32.Virus.tc
Sophos Mal/Generic-S
APEX Malicious
Avira HEUR/AGEN.1111331
Gridinsoft Ransom.Win32.Miner.sa
Microsoft Trojan:Win32/Farfli.TI!MTB
GData Trojan.GenericKD.47095124
Cynet Malicious (score: 100)
McAfee Artemis!2022EC0F3641
MAX malware (ai score=87)
VBA32 Trojan.Staser
Malwarebytes Malware.AI.3213649570
Yandex Trojan.Macri!akkX+V46EBo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.BELF!tr
AVG Win32:Virtu-C [Inf]
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan:Win32/Farfli.TI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago