Categories: Trojan

Should I remove “Trojan.MSIL.Disfa.jzbp”?

The Trojan.MSIL.Disfa.jzbp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.jzbp virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates a copy of itself

How to determine Trojan.MSIL.Disfa.jzbp?


File Info:

name: 26B8E8EF8C32E622DC97.mlwpath: /opt/CAPEv2/storage/binaries/f2fb7384a595afc601380860bd6683d0086d89249656f0705ac4e9b99e428a67crc32: 880DBEA4md5: 26b8e8ef8c32e622dc97a2bfc5a6ada7sha1: ae28aa0706d370ba3be766f624616e08f6716bfasha256: f2fb7384a595afc601380860bd6683d0086d89249656f0705ac4e9b99e428a67sha512: a290e5c24c2392a9aeb00217b5ff1b1eb7cda35caf26eb06a5427374d08153987cf42d1583181291d66f90d8abb7594611ebc47e7fc7078d05f4688bceae58afssdeep: 3072:2s3IgMaXmKwHPb6TF3lI9lsq8YWlN6kiha51Ghf+WFnjqc+SIbkX/:2QNQQlalsq8V0ha5jWFnOnktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2F3CF8AFBAFCE47C62E137745B2017C0035AA031650E73B78D96FE6193ABDD24966C1sha3_384: 45c45488f89835fddcd8b17a1ead4fac393551c525f8ccca1e3dd1eb041cb2214590a90a914b4c24df7308f762f5e249ep_bytes: ff250020400000000000000000000000timestamp: 2015-04-15 19:32:18

Version Info:

Translation: 0x0000 0x04b0Comments: RPX 1.3.4399.43191 FileDescription: FileVersion: 0.0.0.0InternalName: Server.exeLegalCopyright: OriginalFilename: Server.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan.MSIL.Disfa.jzbp also known as:

Bkav W32.Common.28F6F3EB
Lionic Trojan.MSIL.Disfa.4!c
MicroWorld-eScan Gen:Heur.MSIL.Bladabindi.1
FireEye Generic.mg.26b8e8ef8c32e622
Malwarebytes Backdoor.NJRat
Zillya Trojan.Injector.Win32.683930
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00528cb81 )
Alibaba Trojan:MSIL/Disfa.f2f815a8
K7GW Trojan ( 00528cb81 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu MSIL.Trojan.Injector.ar
Cyren W32/MSIL_Kryptik.DGQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.JFP
APEX Malicious
ClamAV Win.Packed.Hpbladabi-6860330-0
Kaspersky Trojan.MSIL.Disfa.jzbp
BitDefender Gen:Heur.MSIL.Bladabindi.1
NANO-Antivirus Trojan.Win32.Bladabindi.gzaqxg
Avast Win32:Trojan-gen
Tencent Msil.Trojan.Disfa.Kcnw
Emsisoft Gen:Heur.MSIL.Bladabindi.1 (B)
F-Secure Trojan.TR/Dropper.MSIL.Gen
DrWeb Trojan.DownLoader32.60069
VIPRE Gen:Heur.MSIL.Bladabindi.1
TrendMicro BKDR_HPBLADABI.SM2
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Sophos Mal/MSIL-PX
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan.Injector.LK
Jiangmin Trojan.MSIL.ocyy
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/MSIL.Packed.Confuser.P
Arcabit Trojan.MSIL.Bladabindi.1
ZoneAlarm Trojan.MSIL.Disfa.jzbp
Microsoft Backdoor:MSIL/Bladabindi
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.R149412
Acronis suspicious
McAfee Artemis!26B8E8EF8C32
MAX malware (ai score=85)
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_HPBLADABI.SM2
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:F0oICovGhQbo0XsxHs4z8A)
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injecto.58E1!tr
BitDefenderTheta Gen:NN.ZemsilF.36348.jm0@aqRXIqh
AVG Win32:Trojan-gen
Cybereason malicious.f8c32e
DeepInstinct MALICIOUS

How to remove Trojan.MSIL.Disfa.jzbp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago