Trojan

How to remove “Trojan.Generic.TRFH457”?

Malware Removal

The Trojan.Generic.TRFH457 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.TRFH457 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.TRFH457?


File Info:

name: 288F4486DA8B5B740209.mlw
path: /opt/CAPEv2/storage/binaries/7c17fb70f1739ec501eb45545b2dc645881eda235f238c945f4182fc0cf2bf0a
crc32: F88E482C
md5: 288f4486da8b5b74020923e59b0cd59a
sha1: a6fbbc904494e84486744416781e9d9797a0168f
sha256: 7c17fb70f1739ec501eb45545b2dc645881eda235f238c945f4182fc0cf2bf0a
sha512: e9f8b6026fd627b5c29b183e3ad3be5754c6de7840e1024f5a1a8cfcced9d36c49de22844c604521757d26d6b8ca53f2f7d06b94311ff5a89d063482ef9678a9
ssdeep: 24576:E7P/XKJo45FS77TfS5b+WU88N5Z289eP6cy8pHCk8N37J5W+PR:anKJoGFSLfSsECcy8oNN3t5F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE657B027F54CA11F5081637D2EF894847B4E9516AAAE32B7DBE336D65123A33C0D9CB
sha3_384: 336ce31484bfb39fbcaa338e52e1a6467decc3357c42c87d936b0d77645a651d926cab67738e4ff6c104f4c39b60d9cb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-24 20:23:00

Version Info:

ProductName: ZU3L3piasHzotmHdl
CompanyName: MwfNNAXjmYwD4
InternalName: Q1dMLprmMMbKuBzFdrkpl14LG3n.exe
LegalCopyright: xJJoMnR
Comments: N5wJ7WOqqCtV7xv8WUL
OriginalFilename: 6wFSxQEDDO7kz.exe
ProductVersion: 420.3.915.298
FileVersion: 223.910.736.105
Translation: 0x0409 0x0514

Trojan.Generic.TRFH457 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:RATX-gen [Trj]
tehtrisGeneric.Malware
DrWebTrojan.PWS.StealerNET.124
MicroWorld-eScanGen:Variant.Ransom.Prometheus.2
FireEyeGeneric.mg.288f4486da8b5b74
CAT-QuickHealTrojan.Generic.TRFH457
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Ransom.Prometheus.2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.2906277
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWSpyware ( 0058ec321 )
K7AntiVirusSpyware ( 0058ec321 )
BitDefenderThetaGen:NN.ZemsilF.36802.Br0@aCt0K7ki
VirITTrojan.Win32.GenusT.DHSR
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Malware.Uztuby-9957322-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.2
NANO-AntivirusTrojan.Win32.Stealer.jrbcub
AvastWin32:RATX-gen [Trj]
RisingBackdoor.DcRat!8.129D9 (CLOUD)
EmsisoftGen:Variant.Ransom.Prometheus.2 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
VIPREGen:Variant.Ransom.Prometheus.2
TrendMicroTROJ_GEN.R002C0DDI24
SophosTroj/DCRat-N
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.979
MicrosoftBackdoor:MSIL/DCRat!pz
ArcabitTrojan.Ransom.Prometheus.2
ViRobotTrojan.Win32.Z.Basic.1505280.HW
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Prometheus.2
GoogleDetected
AhnLab-V3Trojan/Win.FUJL.C5119684
Acronissuspicious
McAfeeTrojan-FUJL!288F4486DA8B
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDI24
TencentTrojan-Spy.MSIL.Stealer.hd
YandexTrojanSpy.Agent!QrUcSgT7Mnw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/DCRat

How to remove Trojan.Generic.TRFH457?

Trojan.Generic.TRFH457 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment