Categories: Trojan

Trojan.MSIL.Disfa.bqj removal guide

The Trojan.MSIL.Disfa.bqj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.bqj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family

How to determine Trojan.MSIL.Disfa.bqj?


File Info:

name: EA77162368CFC1292125.mlwpath: /opt/CAPEv2/storage/binaries/1e8303063fd6b2a1150ea9d940b1a507f8df47a2dedf2e833f1c9d963af46770crc32: 0E26DA2Amd5: ea77162368cfc129212503ed1991f799sha1: 9cc65f4dd3e2fbda742b59de7750b5523b46163bsha256: 1e8303063fd6b2a1150ea9d940b1a507f8df47a2dedf2e833f1c9d963af46770sha512: 8d71974b2d49722f23ec9cd2698318412476284cc2565dea9cf6a1c098f5fb58e253f7ffff89b5d9e2eef632b81d8ae81400eeb576f1a32808841c5ffbb15d41ssdeep: 768:qWv/27NYsDkfZPoIqlHepBKh0p29SgR2m:Jm7N143wEKhG29j2mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194D21A1937B84806C4BC0B74D931966756F486032912DFAFDED1ACDA9EF32E8194CBE1sha3_384: 5d459b4d2533e5016c771491a5937a062b58980974d48222cbd619ebb5c34944c2970bb46e32bb97c5329acf7b8f384bep_bytes: ff250020400000000000000000000000timestamp: 2021-12-11 23:36:34

Version Info:

0: [No Data]

Trojan.MSIL.Disfa.bqj also known as:

Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.6820
CAT-QuickHeal Trojan.Bladabindi.B3
ALYac IL:Trojan.MSILZilla.6820
Cylance Unsafe
Zillya Trojan.Bladabindi.Win32.14961
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003ca8581 )
K7GW Trojan ( 003ca8581 )
Cybereason malicious.368cfc
Baidu MSIL.Backdoor.Bladabindi.a
Cyren W32/MSIL_Bladabindi.A.gen!Eldorado
Symantec Backdoor.Ratenjay
ESET-NOD32 MSIL/Bladabindi.F
APEX Malicious
ClamAV Win.Packed.Bladabindi-7086597-0
Kaspersky Trojan.MSIL.Disfa.bqj
BitDefender IL:Trojan.MSILZilla.6820
NANO-Antivirus Trojan.Win32.Dwn.dbxzfj
SUPERAntiSpyware Trojan.Agent/Gen-Barys
Avast MSIL:Agent-BXF [Trj]
Ad-Aware IL:Trojan.MSILZilla.6820
Sophos ML/PE-A + Troj/MSIL-HX
Comodo TrojWare.MSIL.Bladabindi.KX@52g0y5
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.DownLoader13.34355
VIPRE Trojan.MSIL.Bladabindi.agxy (v)
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.Trojan.mm
FireEye Generic.mg.ea77162368cfc129
Emsisoft IL:Trojan.MSILZilla.6820 (B)
Ikarus Trojan.Msil
GData MSIL.Backdoor.Bladabindi.AV
Jiangmin TrojanDropper.Autoit.dce
Webroot W32.Trojan.Gen
Avira TR/ATRAPS.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASBOL.A8F4
Kingsoft Heur.SSC.2709778.1216.(kcloud)
Arcabit IL:Trojan.MSILZilla.D1AA4
ViRobot Backdoor.Win32.Bladabindi.Gen.A
Microsoft Backdoor:MSIL/Bladabindi.AJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bladabindi.C202658
Acronis suspicious
McAfee Trojan-FIGN
VBA32 Trojan.MSIL.Disfa
Malwarebytes Backdoor.Bladabindi.MSIL
TrendMicro-HouseCall BKDR_BLADABI.SMC
Rising Backdoor.Njrat!1.9E49 (CLASSIC)
Yandex Trojan.RatJn.Gen.MG
SentinelOne Static AI – Malicious PE
eGambit RAT.njRat
Fortinet MSIL/Agent.PPV!tr
BitDefenderTheta Gen:NN.ZemsilF.34084.bmW@auD@D2j
AVG MSIL:Agent-BXF [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.MSIL.Disfa.bqj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago