Trojan

VHO:Trojan.MSIL.Disfa information

Malware Removal

The VHO:Trojan.MSIL.Disfa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.MSIL.Disfa virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine VHO:Trojan.MSIL.Disfa?


File Info:

name: 276A27C6E3C523B05760.mlw
path: /opt/CAPEv2/storage/binaries/7248fe9b16be98d67819829423c198a30b219044379ab9f2e9ab817b8c69aac2
crc32: 62E73A9C
md5: 276a27c6e3c523b057602a549fa874ca
sha1: 7e44c95901fe05e44f9cabe03eb5a1ec8ae5f53b
sha256: 7248fe9b16be98d67819829423c198a30b219044379ab9f2e9ab817b8c69aac2
sha512: d0b39080969dd46d25fe0001b55d67e52bdb2d5fbd9d03c005531f49babd78add9dec34e8a408c34401158a5957199438b2c1d02fee61ae694c1914660b43817
ssdeep: 24576:y2dp8u9PNXgwbPRZ8jvqvx/MHV0e+LQq/UIUXDYCC5iWO7N8:yUpF91gwrkjS8V0W6fCVWOu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9552222DCAF48EBCB845572EF6ED1B70138AE2D0C51441766EB7D1FB63C54F810A62A
sha3_384: 4fd152ed7b19e2dde3855e3de9afeb7faa2db2d0e8fbc321d92c42d9af140f77846bf4143cfd67ecbb0eaa9b837dbedc
ep_bytes: eb08006006000000000060e800000000
timestamp: 2022-09-24 10:34:21

Version Info:

0: [No Data]

VHO:Trojan.MSIL.Disfa also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.901fe0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.MSIL.Disfa.gen
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.276a27c6e3c523b0
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Enigma
AviraHEUR/AGEN.1231083
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1L0J4MO
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R469462
Acronissuspicious
McAfeeGenericRXMR-KT!307B74AD7B78
VBA32TrojanDropper.Convagent
MalwarebytesMalware.Heuristic.1003
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34682.vzW@amJhEUl
CrowdStrikewin/malicious_confidence_70% (D)

How to remove VHO:Trojan.MSIL.Disfa?

VHO:Trojan.MSIL.Disfa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment