Trojan

Trojan.MSIL.Disfa (file analysis)

Malware Removal

The Trojan.MSIL.Disfa file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.MSIL.Disfa virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.MSIL.Disfa?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan.MSIL

File Info:

Name: floprotected.exe

Size: 530432

Type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

MD5: 4aaf4fd3151412e753fd48e783af5503

SHA1: c54072c56da33878bdcfd904ed34ddc8049725c8

SH256: 726de0c3454d9b825f48309b1dfb02b35792dee0f66aa126d8697abb41790a18

Version Info:

[No Data]

Trojan.MSIL.Disfa also known as:

ALYacTrojan.Agent.HawkEye
APEXMalicious
AVGWin32:RATX-gen [Trj]
Acronissuspicious
Ad-AwareGen:Variant.MSILPerseus.200939
AegisLabTrojan.MSIL.Disfa.4!c
AhnLab-V3Malware/Win32.RL_Generic.C3545815
AlibabaTrojan:Win32/Starter.ali2000005
Antiy-AVLTrojan/MSIL.Disfa
ArcabitTrojan.MSILPerseus.D310EB
AvastWin32:RATX-gen [Trj]
AviraTR/Kryptik.tkdxz
BitDefenderGen:Variant.MSILPerseus.200939
BitDefenderThetaGen:NN.ZemsilF.32247.Gm0@aGTH1on
CAT-QuickHealTrojan.MSIL
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.56da33
CylanceUnsafe
CyrenW32/Trojan.WPGF-1288
DrWebTrojan.Packed2.41837
ESET-NOD32a variant of MSIL/Kryptik.QME
Endgamemalicious (moderate confidence)
F-SecureTrojan.TR/Kryptik.tkdxz
FireEyeGeneric.mg.4aaf4fd3151412e7
FortinetMSIL/Kryptik.QME!tr
GDataGen:Variant.MSILPerseus.200939
IkarusTrojan.MSIL.Crypt
Invinceaheuristic
JiangminTrojan.Generic.ehfvl
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
KasperskyHEUR:Trojan.MSIL.Disfa.gen
MAXmalware (ai score=100)
MalwarebytesTrojan.Crypt.MSIL
McAfeeRDN/Generic.dx
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
MicroWorld-eScanGen:Variant.MSILPerseus.200939
MicrosoftTrojan:Win32/Pynamer.B!ac
NANO-AntivirusTrojan.Win32.Disfa.ggfnoy
Paloaltogeneric.ml
PandaTrj/CI.A
Qihoo-360HEUR/QVM03.0.1041.Malware.Gen
RisingTrojan.Kryptik!8.8 (TFE:C:t1aidM5xDSV)
SentinelOneDFI – Suspicious PE
SophosMal/Generic-S
SymantecML.Attribute.HighConfidence
Trapminesuspicious.low.ml.score
TrendMicroTROJ_GEN.R002C0WK719
TrendMicro-HouseCallTROJ_GEN.R002C0WK719
VIPRETrojan.Win32.Generic!BT
ZoneAlarmHEUR:Trojan.MSIL.Disfa.gen

How to remove Trojan.MSIL.Disfa?

Trojan.MSIL.Disfa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment