Malware

Should I remove “MSIL/Disabler.DR”?

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 543997AEE70EDCEE0AF6.mlw
path: /opt/CAPEv2/storage/binaries/b25e050306037aade104510de858c817cfac31d6baf389527ba364d26fce3beb
crc32: 75F26B16
md5: 543997aee70edcee0af6cfc772e581e0
sha1: 6ad413ba19b2d65be08caa1dad37825d1ff2882f
sha256: b25e050306037aade104510de858c817cfac31d6baf389527ba364d26fce3beb
sha512: e777a2a1b41fe5bdfbe20bd7fc8a149891234fcfec0992517bbdf17122e4b54b6bc527ed03a3dd558463f5d506aa8bc0ee241c19c5a2efd42f95f3a97fd7c48b
ssdeep: 6144:Kfy+bnr+ap0yN90QEmFv2QK7JyZaKbNaWzHHtpXJZDwav2FHordJR45a:lMr2y90EFeQK7mxFwav2irfga
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB64E01BF7E89032D8B1577009F603D31636BD605A3883AB275EAD5D1872AB4B636337
sha3_384: 066d5c5e2a92a6a417416c98583b226a5ea0155f0fc254f2070eff61898e10e76ec76ba5e63be4a804d70f72aad9cd79
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Disabler-9987080-0
FireEyeGeneric.mg.543997aee70edcee
CAT-QuickHealTrojan.MSIL
McAfeeArtemis!2E26DBA8FB0F
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.ee70ed
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Zenpak.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
DrWebTrojan.Siggen19.32857
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
IkarusTrojan.MSIL.Disabler
GDataGeneric.Trojan.PSEB.WGPCII
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Disabler!8.B58 (CLOUD)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment