Malware

MSIL/Disabler.DR malicious file

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: CB862FFCFC8E2016DC3C.mlw
path: /opt/CAPEv2/storage/binaries/c4feee6b815eef3b480c91d0ad227ee6166a0a36ba4fd0a7b2f9f03767921c0c
crc32: 9DB920B1
md5: cb862ffcfc8e2016dc3c41539a8c9c3e
sha1: 15c2efc31509caa297afdf0538cb2cee1a896c79
sha256: c4feee6b815eef3b480c91d0ad227ee6166a0a36ba4fd0a7b2f9f03767921c0c
sha512: aae9e6d17a279f7808cfe943211bb9d43a2217e9b7f8de6ac3099ce7b8826b97df94951003ab095c834b3aad2afc5d6259ec8fe2c4632448ed1f2b166f1e4ac8
ssdeep: 6144:Key+bnr+Kp0yN90QEcZWWecROYPxuDbPIJJA6l5b7vV3hC5X0JF1:eMrOy90bctc3IJW6T7v656F1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC64E147F6EC8072D4B1577059F602C30A3ABEA15B38839B278F6D5E28736A4653173B
sha3_384: 7e62cf0486c686e9340a2c0d8c42731fe26fadabda28ea1fb33fb8614fed4fd1df3a2919ecf61628b63c26da48d4b5f9
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

MicroWorld-eScanGen:Variant.Babar.167435
ClamAVWin.Packed.Disabler-9987080-0
CAT-QuickHealTrojan.MSIL
McAfeePWS-FDON!7E93BACBBC33
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_70% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
DrWebTrojan.Siggen19.32857
VIPRETrojan.GenericKD.65331035
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.cb862ffcfc8e2016
SentinelOneStatic AI – Suspicious SFX
GDataGeneric.Trojan.PSEB.WGPCII
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
ALYacTrojan.GenericKD.65331035
MalwarebytesTrojan.Crypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Disabler!8.B58 (CLOUD)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.cfc8e2

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment