Malware

MSIL/Disabler.DR removal guide

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 4F9CC3EB2148A83776B3.mlw
path: /opt/CAPEv2/storage/binaries/49440e09823fee2fa08fc4c2fad77b5347fbf7ce58e3ec3698facf0c4374546e
crc32: 5CC5D21C
md5: 4f9cc3eb2148a83776b3e6bc48d930da
sha1: 001e545c324b16fda0cee7784c6409bcef542d0a
sha256: 49440e09823fee2fa08fc4c2fad77b5347fbf7ce58e3ec3698facf0c4374546e
sha512: cf76b1c1e20d76a97b5e4252853ae3a8065397ed7a8ad792add934efcc43850c7e47327b8e485a95a2a1ecb76ef906306ddc364bfe9fac5fc09614dfe1f8bd5b
ssdeep: 12288:AMr7y90fYO3BxHHyXyTMO3WHGsJDp4v6P2SGFceQLnvDyd3tZfEP:ry+3BxHy5OmHGqDp4vMRGFpQrOdHQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1E4125BABE84432E8B467701DF603D30B377E605634829B664FAD5E0872670A23977F
sha3_384: 034d591f7d5d24087e6598fa007218646937c82da031fbbfcf19f49a4657ef4d7b6e1965d0dfb5fa078b64a9159063b9
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

MicroWorld-eScanGen:Variant.Babar.167435
FireEyeGeneric.mg.4f9cc3eb2148a837
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.Babar.167435
MalwarebytesGeneric.Trojan.Injector.DDS
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
RisingTrojan.Generic@AI.90 (RDML:xxwhbVdDRMpRMOAxMf0wOA)
SophosGeneric ML PUA (PUA)
DrWebTrojan.Siggen19.32857
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious SFX
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:Script/Phonzy.A!ml
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGeneric.Trojan.PSEB.WGPCII
CynetMalicious (score: 99)
McAfeeArtemis!2120C6C2708A
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
TencentTrojan-Ransom.Win32.Stop.gen
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.b2148a
AvastWin32:TrojanX-gen [Trj]

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment