Categories: Trojan

Trojan.MSIL.Disfa.lrfz removal instruction

The Trojan.MSIL.Disfa.lrfz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.lrfz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.MSIL.Disfa.lrfz?


File Info:

name: 213A3AF0CBFFEF4B331E.mlwpath: /opt/CAPEv2/storage/binaries/c8fd39b9c05ef58e7e78566f1184b685216c1401b1694ea4ab21f972dd20f2ebcrc32: E7378D68md5: 213a3af0cbffef4b331ee2948c61b9fasha1: 81ad1144ecd15bac103a2885ad5686b71f2c3f87sha256: c8fd39b9c05ef58e7e78566f1184b685216c1401b1694ea4ab21f972dd20f2ebsha512: 8e942b87cbe52f88f96e4ac98a399536faf7d27d173ba22399448a1c930983164ff8cddac03510529475a447e8f18fd7a45c9a06c486a3a323d8ef2c4c552668ssdeep: 1536:/sJ+09xL4T5FlR6f89VHfboNenIxZFu74pXTzvc56DON95CnkVRPXjw1m/cZRN2O:/w4BPbTQJ6vIfeItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A18357D351A44B77DE7E21B92123A4078EF1D9236112FB4BBDC168E60CE9E044F896E7sha3_384: e96c6fdcca6f5224d455e6913388839f87e3ce8e317017d78aeb09d7e4e27809723e4db0eb0e64e6bfde8ebfb2821e13ep_bytes: ff250020400000000000000000000000timestamp: 2017-04-12 21:30:36

Version Info:

Translation: 0x0000 0x04b0FileDescription: PixPaintFileVersion: 1.0.0.0InternalName: PixPaint.exeLegalCopyright: Copyright © 2017OriginalFilename: PixPaint.exeProductName: PixPaintProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan.MSIL.Disfa.lrfz also known as:

Bkav W32.Common.82DD3B97
Lionic Trojan.Win32.Disfa.4!c
McAfee Artemis!213A3AF0CBFF
Zillya Trojan.Disfa.Win32.85558
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Trojan:MSIL/Disfa.45660147
K7GW Riskware ( 00584baa1 )
APEX Malicious
Kaspersky Trojan.MSIL.Disfa.lrfz
McAfee-GW-Edition Artemis
Trapmine malicious.moderate.ml.score
Antiy-AVL Trojan/MSIL.Disfa
ZoneAlarm Trojan.MSIL.Disfa.lrfz
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H07GS23
Rising Trojan.Disfa!8.5AE (CLOUD)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Disfa.LRFZ!tr
Cybereason malicious.4ecd15
DeepInstinct MALICIOUS

How to remove Trojan.MSIL.Disfa.lrfz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago