Trojan

About “Trojan.MSIL.Disfa.nunt” infection

Malware Removal

The Trojan.MSIL.Disfa.nunt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Disfa.nunt virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Trojan.MSIL.Disfa.nunt?


File Info:

name: FECE85CDC720B6B2E7D5.mlw
path: /opt/CAPEv2/storage/binaries/f51fa92c569c2235228a4d3435f90b8e6e30fc63e29a0dd304b6fb7f62c41a75
crc32: 94684A77
md5: fece85cdc720b6b2e7d5f980cdf1fc2a
sha1: a174cb83ab34930826c84e5a4e20c7249ef65881
sha256: f51fa92c569c2235228a4d3435f90b8e6e30fc63e29a0dd304b6fb7f62c41a75
sha512: 5d3f3a5e4763fbd501c3e4d48725c94d688035e075b8519a16780e9adbe55247f7ce0d024866a546067b3f97910f6cf1eee7d23e11fe980994c8994e088c4f30
ssdeep: 1536:wd4viZUP2zcEHKUa0PCekYgYKD7dlH8lZRlSjXKlyXXa76HLyNIra0mXpleo5Ok:saCUdNOyjXK+MNSiXvnn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4A35A2337E8DB68E2BD67B20523964052F5F5178636E35C3D4C908CC93ABC2D2927E2
sha3_384: d5c81ea252c4e37fbbef628ef516e7dea2de1592543be22cd6e37b73a22fbf9791dacc65b87c4c828c53f814d4b2e556
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 13:30:12

Version Info:

Translation: 0x0000 0x04b0
Comments: ӔЖ難おкяЗみかЌлзгひа与へ難аӧへ亊く亊ҍへлҍФл
CompanyName: 五рめきき四予きзḆふлӔЉ難оЊうまг予лтб五あЗсқк
FileDescription: мϚ争うьҶоддҍзлへЗо亊иώḒЊ六ӧみ亊うҍьЗдけ
FileVersion: 5.6.7.8
InternalName: Server.exe
LegalCopyright: Copyright © мϚ争うьҶоддҍзлへЗо亊иώḒЊ六ӧみ亊うҍьЗдけ 2014
LegalTrademarks:
OriginalFilename: Server.exe
ProductName: めは五дальятϐзあа革ъ亊ЀӧрҶЉо骨いώл六тえ争
ProductVersion: 5.6.7.8
Assembly Version: 1.2.3.4

Trojan.MSIL.Disfa.nunt also known as:

MicroWorld-eScanGen:Variant.Lazy.44486
FireEyeGeneric.mg.fece85cdc720b6b2
McAfeeGenericRXQW-RT!FECE85CDC720
CylanceUnsafe
K7AntiVirusTrojan ( 0049370e1 )
AlibabaBackdoor:MSIL/Disfa.f13ea480
K7GWTrojan ( 0049370e1 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Lazy.DADC6
BitDefenderThetaGen:NN.ZemsilF.34294.gm0@aeuhx9l
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CMQ
TrendMicro-HouseCallTROJ_GEN.R002C0DKR21
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9865070-0
KasperskyTrojan.MSIL.Disfa.nunt
BitDefenderGen:Variant.Lazy.44486
NANO-AntivirusTrojan.Win32.Dwn.edsxss
AvastWin32:InjectorX-gen [Trj]
Ad-AwareGen:Variant.Lazy.44486
EmsisoftGen:Variant.Lazy.44486 (B)
DrWebTrojan.Siggen15.56513
TrendMicroTROJ_GEN.R002C0DKR21
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
JiangminTrojan.MSIL.allis
AviraTR/AD.Bladabindi.kdiqj
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi.AN
GDataGen:Variant.Lazy.44486
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4265994
MAXmalware (ai score=81)
MalwarebytesMalware.AI.2079626101
TencentWin32.Trojan.Bulz.Eibu
YandexTrojan.Disfa!JV7TyhnabaA
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.130260624.susgen
FortinetMSIL/Injector.CMQ!tr
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.dc720b
PandaTrj/GdSda.A

How to remove Trojan.MSIL.Disfa.nunt?

Trojan.MSIL.Disfa.nunt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment