Trojan

Trojan.Generic.TRFH488 malicious file

Malware Removal

The Trojan.Generic.TRFH488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.TRFH488 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.TRFH488?


File Info:

name: 4DE9CD96E2874F2C6016.mlw
path: /opt/CAPEv2/storage/binaries/828ea42492a3154a7d034f1e1a70fea968305842b25111d12705c5df409e22cb
crc32: 00F7B2BC
md5: 4de9cd96e2874f2c6016a6ece225e1cd
sha1: ba8a96e12d0e83992fd9378d4b9ac6b153dcbdb7
sha256: 828ea42492a3154a7d034f1e1a70fea968305842b25111d12705c5df409e22cb
sha512: ed1325111fcfa2d3feaad4a208f8e97dbf9bdbc26f669880cd88bd5f7ac3d9b2aa2d0b37f67afc6ba753a2129c4b519dc394334fccfc1ff3be2991188a76374a
ssdeep: 24576:OL1EoK804IflP6CGaDI2jt4VwQtk+CsNFoDyObMfcQz9dTwHO742l2DXeAWH:Uqod0/dJGaJt4fmSeDyObYfTwu1l1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111557D467E84CE81F01956B3C1DF420847B4AD516AE6E32BBEAA337D55123933D0E9CB
sha3_384: 9b8cbc8b209e7c8a14ac2a4e88635125d979447c1a0f50fcd0ef4d22cb962a73cb53644d94753383f70717ac6276e073
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: J0b5O
CompanyName: B9DMfLWwCdZLQosDBR5zC
InternalName: dJlz8tg7r2SGc.exe
LegalCopyright: lKxUQ2
Comments: ol2xSy
OriginalFilename: nyAt.exe
ProductVersion: 130.68.8.848
FileVersion: 629.324.202.179
Translation: 0x0409 0x0514

Trojan.Generic.TRFH488 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Prometheus.2
FireEyeGeneric.mg.4de9cd96e2874f2c
CAT-QuickHealTrojan.Generic.TRFH488
SkyhighBehavesLike.Win32.AgentTesla.tc
McAfeeTrojan-FUJL!4DE9CD96E287
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/DCRat.232a5078
K7GWTrojan ( 005b0c8c1 )
K7AntiVirusTrojan ( 005b0c8c1 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Malware.Uztuby-9957322-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.2
AvastWin32:RATX-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.yaq
EmsisoftGen:Variant.Ransom.Prometheus.2 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
ZillyaTrojan.BasicGen.Win32.4
Trapminemalicious.moderate.ml.score
SophosTroj/DCRat-N
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.993
MicrosoftBackdoor:MSIL/DCRat!MTB
ArcabitTrojan.Ransom.Prometheus.2
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Prometheus.2
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36802.sr0@ayMg7uni
ALYacGen:Variant.Ransom.Prometheus.2
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingBackdoor.DcRat!8.129D9 (CLOUD)
YandexTrojanSpy.Agent!QKiGgE27a8k
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.TRFH488?

Trojan.Generic.TRFH488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment