Categories: Trojan

Trojan.Generic.TRFH488 malicious file

The Trojan.Generic.TRFH488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.TRFH488 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.TRFH488?


File Info:

name: 4DE9CD96E2874F2C6016.mlwpath: /opt/CAPEv2/storage/binaries/828ea42492a3154a7d034f1e1a70fea968305842b25111d12705c5df409e22cbcrc32: 00F7B2BCmd5: 4de9cd96e2874f2c6016a6ece225e1cdsha1: ba8a96e12d0e83992fd9378d4b9ac6b153dcbdb7sha256: 828ea42492a3154a7d034f1e1a70fea968305842b25111d12705c5df409e22cbsha512: ed1325111fcfa2d3feaad4a208f8e97dbf9bdbc26f669880cd88bd5f7ac3d9b2aa2d0b37f67afc6ba753a2129c4b519dc394334fccfc1ff3be2991188a76374assdeep: 24576:OL1EoK804IflP6CGaDI2jt4VwQtk+CsNFoDyObMfcQz9dTwHO742l2DXeAWH:Uqod0/dJGaJt4fmSeDyObYfTwu1l1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T111557D467E84CE81F01956B3C1DF420847B4AD516AE6E32BBEAA337D55123933D0E9CBsha3_384: 9b8cbc8b209e7c8a14ac2a4e88635125d979447c1a0f50fcd0ef4d22cb962a73cb53644d94753383f70717ac6276e073ep_bytes: ff250020400000000000000000000000timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: J0b5OCompanyName: B9DMfLWwCdZLQosDBR5zCInternalName: dJlz8tg7r2SGc.exeLegalCopyright: lKxUQ2Comments: ol2xSyOriginalFilename: nyAt.exeProductVersion: 130.68.8.848FileVersion: 629.324.202.179Translation: 0x0409 0x0514

Trojan.Generic.TRFH488 also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Prometheus.2
FireEye Generic.mg.4de9cd96e2874f2c
CAT-QuickHeal Trojan.Generic.TRFH488
Skyhigh BehavesLike.Win32.AgentTesla.tc
McAfee Trojan-FUJL!4DE9CD96E287
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/DCRat.232a5078
K7GW Trojan ( 005b0c8c1 )
K7AntiVirus Trojan ( 005b0c8c1 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Spy.Agent.DTP
APEX Malicious
ClamAV Win.Malware.Uztuby-9957322-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Gen:Variant.Ransom.Prometheus.2
Avast Win32:RATX-gen [Trj]
Tencent Trojan-Spy.Win32.Stealer.yaq
Emsisoft Gen:Variant.Ransom.Prometheus.2 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1323984
DrWeb Trojan.PWS.StealerNET.124
Zillya Trojan.BasicGen.Win32.4
Trapmine malicious.moderate.ml.score
Sophos Troj/DCRat-N
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Agent.LQ.gen!Eldorado
Avira HEUR/AGEN.1323984
Antiy-AVL Trojan[Spy]/MSIL.Stealer
Kingsoft malware.kb.c.993
Microsoft Backdoor:MSIL/DCRat!MTB
Arcabit Trojan.Ransom.Prometheus.2
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Gen:Variant.Ransom.Prometheus.2
AhnLab-V3 Trojan/Win.FUJL.C5130705
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36802.sr0@ayMg7uni
ALYac Gen:Variant.Ransom.Prometheus.2
MAX malware (ai score=88)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Backdoor.DcRat!8.129D9 (CLOUD)
Yandex TrojanSpy.Agent!QKiGgE27a8k
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.DVA!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.Generic.TRFH488?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago