Trojan

Trojan.MSIL.Disfa.nufl removal

Malware Removal

The Trojan.MSIL.Disfa.nufl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.nufl virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan.MSIL.Disfa.nufl?


File Info:

name: 304961A53EB7D3C3F9FA.mlw
path: /opt/CAPEv2/storage/binaries/2d50c73e94e02ac13dfd6d6319138dbdf96a12e94bcb4b0c9d27ec38077a8153
crc32: 033A1B8D
md5: 304961a53eb7d3c3f9fa04ce46de4612
sha1: 7bc8ca7229240448493ead02f3036d98e870d568
sha256: 2d50c73e94e02ac13dfd6d6319138dbdf96a12e94bcb4b0c9d27ec38077a8153
sha512: a5d803544b594dce71bc5b0b78cada0632395074c481638085349e8cb7dcd87c8508762f405cd967fefd9e4537666c1810cd6b7886cbc31ecb5c322dd3c76b04
ssdeep: 3072:byDKW1LgppLRHMY0TBfJvjcTp5XqFHUU0x0gyBKqMftWyftspoW/:byDKW1Lgbdl0TBBvjc/iHFAqMfAPpf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C024BE2175C1C1B3C4B7117044E6CB799A3A3072077A95E7B7DD2BBA5E213E1A3362CA
sha3_384: 55c57f2ad72e5dfa4c143c118c92b91dafb9d3b78d9f15dda955d14d779e1161a34e839f0d57c158098a66431818abfa
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription: winofis
FileVersion: 1.0.1.1
InternalName: winofis.exe
LegalCopyright: Copyright © 2014
OriginalFilename: winofis.exe
ProductName: winofis
ProductVersion: 1.0.1.1
Assembly Version: 1.0.1.1

Trojan.MSIL.Disfa.nufl also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40636362
FireEyeGeneric.mg.304961a53eb7d3c3
CAT-QuickHealRansom.Genasom.S1302864
McAfeeArtemis!304961A53EB7
CylanceUnsafe
SangforTrojan.MSIL.Disfa.nufl
AlibabaTrojan:MSIL/Disfa.79cb485a
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Symmi.O.gen!Eldorado
tehtrisGeneric.Malware
APEXMalicious
KasperskyTrojan.MSIL.Disfa.nufl
BitDefenderTrojan.GenericKD.40636362
SUPERAntiSpywareTrojan.Agent/Gen-MSIL
TencentMsil.Trojan.Crypt.Lgjp
Ad-AwareTrojan.GenericKD.40636362
TACHYONTrojan/W32.Inject.210944.B
SophosGeneric ML PUA (PUA)
DrWebTrojan.Starter.3281
VIPRETrojan.GenericKD.40636362
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.40636362 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.40636362
GoogleDetected
ZoneAlarmTrojan.MSIL.Disfa.nufl
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2506599
BitDefenderThetaGen:NN.ZexaF.34592.mq0@aqnFNIc
ALYacTrojan.GenericKD.40636362
MAXmalware (ai score=82)
RisingTrojan.Generic@AI.100 (RDML:BIJA4RjTOQeKcucGzFqR6w)
IkarusWorm.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.53eb7d

How to remove Trojan.MSIL.Disfa.nufl?

Trojan.MSIL.Disfa.nufl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment