Trojan

Trojan.Generic.TRFH512 removal tips

Malware Removal

The Trojan.Generic.TRFH512 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.TRFH512 virus can do?

  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary file triggered multiple YARA rules

How to determine Trojan.Generic.TRFH512?


File Info:

name: E0D0A04B803DD22F9780.mlw
path: /opt/CAPEv2/storage/binaries/254fdbd4ed67f83092abd2d54b9a34f9ea85f6b8a188171fea78f258ea6e77d8
crc32: 4385353C
md5: e0d0a04b803dd22f9780523a6e2bee26
sha1: 9bbf4863a389b568ecfb6117beba5984913946d0
sha256: 254fdbd4ed67f83092abd2d54b9a34f9ea85f6b8a188171fea78f258ea6e77d8
sha512: fbde7829abcf3ebf1cb54d6e58696e699e1d4f962941128e6c0ecad56b3f32ab6253d92e50014ae22856424e98d1d4b1bfe6bb96a80c034436c13066272d0c8c
ssdeep: 12288:iTdPGizAeNI6Hdoz+29BDROrjvTZKQ72Fxov/G6YN:YZ0+UDRQjvTZKQ72Fxa/aN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18515F69CB7215A60ED1D81344933CA35671B1EA35778C52623DFBECB7B3A3122C15CAA
sha3_384: 14f3d2807f26f6fb7b6ebf3f19d7da2d444417b06cf9d4aa06e070dcc1f7fc1555035aec0425ec0ceceee3be8498acfa
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-20 00:19:54

Version Info:

Comments: erfgefbgedgbbge
CompanyName: wAERGawrgaerg
FileVersion: 09, , 4566, 3432
FileDescription: QEDQrfwef
LegalCopyright: @20112
ProductName: erfgefbgedgbbge
ProductVersion: 09, , 4566, 3432
Translation: 0x0409 0x04b0

Trojan.Generic.TRFH512 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanTrojan.GenericKD.62610299
FireEyeGeneric.mg.e0d0a04b803dd22f
CAT-QuickHealTrojan.Generic.TRFH512
SkyhighGenericRXRU-WN!E0D0A04B803D
McAfeeGenericRXRU-WN!E0D0A04B803D
Cylanceunsafe
ZillyaTrojan.Injector.Win32.1582839
SangforInfostealer.Msil.AgentTesla.V3ge
K7AntiVirusTrojan ( 005819cf1 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 005819cf1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.3E7D348F20
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.VRI
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Bladabindi-10017208-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.62610299
NANO-AntivirusTrojan.Win32.Agensla.jsshgc
TencentMalware.Win32.Gencirc.13b8fd0f
EmsisoftTrojan.GenericKD.62610299 (B)
F-SecureHeuristic.HEUR/AGEN.1312186
DrWebTrojan.PWS.Siggen3.22460
VIPRETrojan.GenericKD.62610299
SophosMal/Generic-S
GDataMSIL.Malware.MultiFakeObfus.A
JiangminTrojan.PSW.MSIL.ehwq
ALYacTrojan.GenericKD.62610299
VaristW32/MSIL_Kryptik.HWO.gen!Eldorado
AviraHEUR/AGEN.1312186
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.Injector
Kingsoftmalware.kb.c.1000
XcitiumMalware@#1t1guem32o68j
ArcabitTrojan.Generic.D3BB5B7B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.KA!MTB
AhnLab-V3Trojan/Win.WN.C5241503
GoogleDetected
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/Chgt.AB
ZonerTrojan.Win32.147358
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL2:WzMc70DZpKEQyAdHW71Qmg)
YandexTrojan.AvsEtecer.bYBhol
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Injector.VRN!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.TRFH512?

Trojan.Generic.TRFH512 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment