Malware

MSIL/Disabler.DR malicious file

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 4A90A895B8D5E0303A9E.mlw
path: /opt/CAPEv2/storage/binaries/996f2b7f85f6340ed3e829562a4933c0bae9ed20cbc28c4fa7970ab3ffd329dd
crc32: 6904C5FD
md5: 4a90a895b8d5e0303a9e70817e3aba8c
sha1: 790c2c389dd377d3054f4c83a55e888631720989
sha256: 996f2b7f85f6340ed3e829562a4933c0bae9ed20cbc28c4fa7970ab3ffd329dd
sha512: c137aa534a66e8c3276f93b1b4a9f04d6fd21615af3dbf1e8d8cd4a0471eba24e8e2aca345a5ae03c3c281dd4f32ba47d6c1d41581f926e3fc4912b51bd27d0d
ssdeep: 12288:WMrGy90Syr0DMIe1z2GLXR8QqeS7a2MxLa0gXWQZbo7eqAdhUCG:gy64Mv2Gbe37a2MxLa0ubWeEf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185E41207A7E88032D8B55F705DF607D71A317DA15F3C869B228BEDAA1C718B0953236B
sha3_384: 2a331bbe0ee95d541808058e906fe6e25d2467d4888f0fdb9ccbc1132ac7fd32c31a7d70cfd986a46253e55ea0023c54
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

MicroWorld-eScanGen:Variant.Babar.167435
FireEyeGeneric.mg.4a90a895b8d5e030
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.Babar.167435
MalwarebytesGeneric.Trojan.Injector.DDS
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_70% (W)
BaiduMulti.Threats.InArchive
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan.Win32.Zenpak.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPRETrojan.GenericKD.65331035
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
IkarusTrojan.MSIL.Disabler
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:Script/Phonzy.A!ml
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGeneric.Trojan.PSEB.WGPCII
CynetMalicious (score: 99)
McAfeeArtemis!654D38A192AA
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Generic@AI.100 (RDML:ELCtIyzSLGh8UoftCKPPdg)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5b8d5e

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment