Malware

What is “MSIL/Disabler.DR”?

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 6B45B0B5265B42A59798.mlw
path: /opt/CAPEv2/storage/binaries/f44194f9990bffb3eab3363d8056b100f6a9f0898755c077f934e524645776f4
crc32: E0EF2273
md5: 6b45b0b5265b42a59798db7483c96f9b
sha1: 28cf394ca92b15e4adee6b189051db800fe31476
sha256: f44194f9990bffb3eab3363d8056b100f6a9f0898755c077f934e524645776f4
sha512: 29f5feb0e030f91a9dee67cf64115be960063bedb9895c432727bb333b9c627ce1431caedfdef61630abf05cd4a0bbd2f3f0dd87dac94a6342c6392609b650cc
ssdeep: 12288:eMrwy90LQ5L+VmdOj1UJW6T3v150RXQ1TZoklnwfoioNuwAzyg2:iyGAKVcq1sx3dVKInMqt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBE41217B7E88472C9B5A77059F702C30F367EA55A34835B239F9D2A6832270B13176B
sha3_384: ec2c5aea771d7f2213899e4971cfe0c6b60a7f073bee193ea37e727f23ac8b4ce87e150635aa042bca39ea728d960c73
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.167435
ClamAVWin.Downloader.Amadey-9986882-0
CAT-QuickHealTrojan.MSIL
McAfeePWS-FDON!7E93BACBBC33
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_90% (D)
BaiduMulti.Threats.InArchive
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPRETrojan.GenericKD.65331035
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6b45b0b5265b42a5
SentinelOneStatic AI – Malicious SFX
GDataGeneric.Trojan.PSEB.WGPCII
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarmUDS:Trojan.Win32.Zenpak.gen
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
ALYacGen:Variant.Babar.167435
MalwarebytesGeneric.Trojan.Injector.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Generic@AI.100 (RDML:8lL8FaJxzezF0aWwcNZqVQ)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5265b4

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment