Trojan

Trojan.MSIL.Disfa.nefb removal guide

Malware Removal

The Trojan.MSIL.Disfa.nefb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.nefb virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Trojan.MSIL.Disfa.nefb?


File Info:

name: 467C68FE61BC84791FC7.mlw
path: /opt/CAPEv2/storage/binaries/a2d3bba433bde26b44755d9fdd47278adea5483e829afa45d07f1a2fce048add
crc32: A021736F
md5: 467c68fe61bc84791fc7beffbe39f95e
sha1: 5cbc77759514c91534ee7e564ecaef3a598205a3
sha256: a2d3bba433bde26b44755d9fdd47278adea5483e829afa45d07f1a2fce048add
sha512: 45d526ff3b4c0aeef96b313f9fc76cba7232f037d3470e360f6a577a98147feba47e07feb04bcee2412f9c68af717099a12647410e841a8422c421091b1bcbd5
ssdeep: 3072:y+H/fpGqFYm25cUf7VB9LdaOe6zWfkR1301WhEgUxXAPIidZENQJEDHORteuOJxS:tHQf798AWfkTkuVGXYIid1Y4t8x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA34BE427B448725C9242D79C0EF247167E1BCDFA7729A883F0C278D49437A78EA9B4D
sha3_384: 73ffd7c36940dc3bd2f13e46f8def99a2eac6a9ec4176b6362bdad689adefd0fcb2d7577554b0b93e298604c9c991a1b
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-23 16:18:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription: هخصثبصثهخهلب
FileVersion: 1.0.0.0
InternalName: هخصثبصثهخهلب.exe
LegalCopyright: Copyright © 2018
OriginalFilename: هخصثبصثهخهلب.exe
ProductName: هخصثبصثهخهلب
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MSIL.Disfa.nefb also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3251459
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005293841 )
K7GWTrojan ( 005293841 )
Cybereasonmalicious.59514c
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.NBJ
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Disfa.nefb
AlibabaTrojan:MSIL/Disfa.3f168bef
NANO-AntivirusTrojan.Win32.Disfa.farvuu
AvastWin32:Malware-gen
TencentMsil.Trojan.Disfa.Eflw
ComodoMalware@#2qvdr5v5mtaac
DrWebTrojan.DownLoader12.19594
McAfee-GW-EditionGenericRXHS-VE!467C68FE61BC
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.467c68fe61bc8479
SophosMal/Generic-S
JiangminTrojan.MSIL.izkv
AviraTR/AD.Bladabindi.gqbik
MAXmalware (ai score=97)
Antiy-AVLTrojan/Generic.ASMalwS.19D4
MicrosoftBackdoor:MSIL/Bladabindi!rfn
GoogleDetected
Acronissuspicious
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
YandexTrojan.Disfa!TSZzqutIjqo
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.NBJ!tr
BitDefenderThetaGen:NN.ZemsilF.34698.oq0@aGClnum
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MSIL.Disfa.nefb?

Trojan.MSIL.Disfa.nefb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment