Malware

What is “MSIL/Disabler.DR”?

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 91369D06CECBB67B12E0.mlw
path: /opt/CAPEv2/storage/binaries/a0dcca35b6cb5e92e08dfc57134f869fb40fa201d0b2a7a820b9b0e1f582a0e2
crc32: A3900AF0
md5: 91369d06cecbb67b12e0ca0094fd48b8
sha1: 14e7f0c42ca6b25a28b136afa561171095604ab3
sha256: a0dcca35b6cb5e92e08dfc57134f869fb40fa201d0b2a7a820b9b0e1f582a0e2
sha512: 71b445258be37864e5d2be35d30ae701648bbd87dcf2aec73faabc03cc45f3542b5b363f29a040ba49158be9108474c78840f98c15b0a94dbc40a979d950e838
ssdeep: 12288:IMrTy90KSsPZVm8utcGt1dwEfxjXjmBFxdy8JrVVG:LyVRxVG3tsEJzsFxE8JrVVG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAE41207FADC4032E4719B305DF207D31A36BD616A38D787238AA89A5C72764E93177B
sha3_384: 2f8b58a4da51c76e46729e294a671c28238d66d6411502b19586732139691a5ce17104326aee3f62644be005c209f7c7
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Variant.Jaik.126201
FireEyeGeneric.mg.91369d06cecbb67b
ALYacGen:Variant.Jaik.126201
MalwarebytesGeneric.Trojan.Injector.DDS
VIPREGen:Variant.Jaik.126201
Cybereasonmalicious.6cecbb
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Downloader.Amadey-9986882-0
KasperskyUDS:Backdoor.MSIL.Convagent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
TrendMicroTROJ_GEN.R002C0PBS23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious SFX
GDataGeneric.Trojan.PSEB.T8OHZC
GoogleDetected
AviraTR/Disabler.muasv
Antiy-AVLTrojan/Script.Phonzy
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 99)
McAfeeArtemis!4D6127C750DB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PBS23
RisingTrojan.Generic@AI.100 (RDML:w+0yHhUn4xZQyrmL+uMAEQ)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Win32.Crypt
FortinetMSIL/Disabler.DR!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment