Trojan

Should I remove “Trojan.Generic.TRFH758”?

Malware Removal

The Trojan.Generic.TRFH758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.TRFH758 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.TRFH758?


File Info:

name: D38B611E53D28CEDB62B.mlw
path: /opt/CAPEv2/storage/binaries/0124385737139bfbc898a86dd45fe059f8b01d0209f4aa597a4d5b756442ddb5
crc32: 0453B3E7
md5: d38b611e53d28cedb62b7cf0336388cb
sha1: 0f7b1b9b6861c14be9cce0894b97e3fa2ab304ac
sha256: 0124385737139bfbc898a86dd45fe059f8b01d0209f4aa597a4d5b756442ddb5
sha512: 29cdfedeb46864295c3b7d87a6e954a420f9cb709d81f72c65e5c938f3bca33952d27b226ba4988f0d0435d17803fc3afc111c0f41bfb4efb5675d640258a75b
ssdeep: 24576:syXsj9bJ4+mtADxyoPFNpQzhJ9lDJj/a:bX0lDxyoPFNpQzr/D5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C252313B3D8D062EAF577B09CFB06A71A34FDE16D245267278155AD1CB32C4A83272B
sha3_384: d1b8c9360bc5339d9f4b850a8c1a33715c5617117268df09f709f26b130dfc22793a562b3a069261b42c2f9dbde1b9dc
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Trojan.Generic.TRFH758 also known as:

CAT-QuickHealTrojan.Generic.TRFH758
McAfeeGenericRXQA-AF!B2E599DEC085
MalwarebytesGeneric.Trojan.Injector.DDS
VIPREGen:Variant.Zusy.456693
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyUDS:Trojan.Win32.Zenpak.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Psw.Win32.Stealer.16000501
F-SecureHeuristic.HEUR/AGEN.1307453
DrWebTrojan.PWS.Stealer.35327
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious SFX
GDataMSIL.Trojan-Stealer.Redline.G
GoogleDetected
AviraHEUR/AGEN.1307453
Antiy-AVLTrojan[Spy]/MSIL.RedLine
ZoneAlarmVHO:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Zusy.456595
Cylanceunsafe
RisingTrojan.Kryptik!1.E47B (CLASSIC:NXHsZQ43Mun4Df/5yGztxw)
YandexTrojan.Agent!hUjUZpJbI8M
IkarusTrojan.Kryptik
FortinetW32/Kryptik.HKJI!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.TRFH758?

Trojan.Generic.TRFH758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment