Malware

MSIL/Disabler.DR information

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: D5676308580CEA0A9A3A.mlw
path: /opt/CAPEv2/storage/binaries/d2ae457c293e684f957c15e74fd6c9fb6dbe6c44e0970329edfcf55f513aa74a
crc32: F5EEDF01
md5: d5676308580cea0a9a3a2edd970eba50
sha1: fa106626b54c896e5fd776f0e798e73ad0b43e7d
sha256: d2ae457c293e684f957c15e74fd6c9fb6dbe6c44e0970329edfcf55f513aa74a
sha512: 3d046b2694d5106465048735cf212d0982e8883aee4f229c300fd760d5d31b5b81d357df5b919090b5c56c64e0217a6f68cd28e757d9073b91a78199395a7834
ssdeep: 6144:K+y+bnr+Hp0yN90QEg1eakhXxBqQiLDCP1vTklPhyUw:+MrPy90FakhXengNmPh5w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A964E107EAE88432ECB5177019F703C31A36BE505B38939B674EAC691C736A4B635367
sha3_384: 31ab4dd082a97b7eb0c86a68be47856a5a5f844b80849fb6c3567d13210669b1cae7dad3b6f6c43638247bfd5a335ff8
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

MicroWorld-eScanGen:Variant.Babar.167435
FireEyeGeneric.mg.d5676308580cea0a
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.65331035
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.8580ce
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Packed.Disabler-9987080-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
BaiduWin32.Trojan.Kryptik.jm
DrWebTrojan.Siggen19.32857
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious SFX
GDataGeneric.Trojan.PSEB.WGPCII
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 99)
McAfeeArtemis!7E93BACBBC33
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Disabler!8.B58 (CLOUD)
IkarusTrojan.MSIL.Disabler
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment