Trojan

How to remove “Trojan.MSIL.Disfa.nkrg”?

Malware Removal

The Trojan.MSIL.Disfa.nkrg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.nkrg virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
xoox.ddns.net

How to determine Trojan.MSIL.Disfa.nkrg?


File Info:

crc32: 8A8C3B82
md5: 246bfc3dfd2532b2bdb198bf6ee7a420
name: 246BFC3DFD2532B2BDB198BF6EE7A420.mlw
sha1: 1099dc4901bf5e99c888162563d23f56700d56fc
sha256: 26d1b48b2e9f82aefecc3cf483acbb5418cfa2b37a070da820fbc58abc99a165
sha512: 24b523cb43d40e0634684226224d3865e36ed9ddaacbc2dc9d99d5e629b6b90c69faf1c2fa71941337be762afe44c985a001294ba74e3a6581a497d62db2e264
ssdeep: 3072:Q7nO/tGUuGZbF6VkGCxw+ysUToX9OuoI4UJXpPfLMiib:kEVRdQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: dedede.exe
FileVersion: 1.0.0.0
ProductName: dedede
ProductVersion: 1.0.0.0
FileDescription: dedede
OriginalFilename: dedede.exe

Trojan.MSIL.Disfa.nkrg also known as:

K7AntiVirusTrojan ( 005346781 )
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
CynetMalicious (score: 100)
ALYacGen:Heur.MSIL.Abuja.1
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.68984
SangforTrojan.Win32.MSILPerseus.165853
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Disfa.1a4b298c
K7GWTrojan ( 005346781 )
Cybereasonmalicious.dfd253
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.OIQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.njRAT-7595003-1
KasperskyTrojan.MSIL.Disfa.nkrg
BitDefenderGen:Heur.MSIL.Abuja.1
NANO-AntivirusTrojan.Win32.Kryptik.fgvtzm
MicroWorld-eScanGen:Heur.MSIL.Abuja.1
TencentMsil.Trojan.Disfa.Hpsd
Ad-AwareGen:Heur.MSIL.Abuja.1
SophosMal/Generic-S
ComodoMalware@#3pdhclyyu52so
BitDefenderThetaGen:NN.ZemsilF.34236.mq0@a4NcCI
TrendMicroTROJ_GEN.R002C0WJU21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.246bfc3dfd2532b2
EmsisoftGen:Heur.MSIL.Abuja.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen2
eGambitUnsafe.AI_Score_64%
Antiy-AVLTrojan/Generic.ASMalwS.27D2B0E
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.MSIL.Abuja.1
GDataGen:Heur.MSIL.Abuja.1
McAfeeArtemis!246BFC3DFD25
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WJU21
YandexTrojan.Disfa!RLQVYjpDVN0
IkarusGen.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GVM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.MSIL.Disfa.nkrg?

Trojan.MSIL.Disfa.nkrg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment