Malware

Should I remove “MSIL/Disabler.DR”?

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 928A1C0957AE0A037F04.mlw
path: /opt/CAPEv2/storage/binaries/40bc530a0f205c997cbc8bbca9440acc25dd453ae46932913ea3f4ed74107b95
crc32: 06D5132E
md5: 928a1c0957ae0a037f04023b3fbefd2e
sha1: e95e145425e7dc10d0bb89f14ee092164c26811f
sha256: 40bc530a0f205c997cbc8bbca9440acc25dd453ae46932913ea3f4ed74107b95
sha512: 322a446620148d391355d69d409d7d0ded95727d8a987323d8db25465e5e4fb880c98a454e5ff4fdc9784c2f8c6fe68641715283ac060af64f01ec84ec2b1e73
ssdeep: 12288:bMrIy90rR8VWcsnoY9S6UFBLOX3LIt039p/Bfxt8R/A:7yymVWnn9LUFAEtE9j8RA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100E4120BEBFC8032EC7447B009F303832A39BDA05A795356176BBD4919B26B5653537B
sha3_384: b2a069b84ec202b7ef670b2722a4b0e288550032e3cdfd94583c1b18a48dcdba2cbcbd8a5140527e2d4d2d5677180236
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

ClamAVWin.Downloader.Amadey-9986882-0
FireEyeGeneric.mg.928a1c0957ae0a03
CAT-QuickHealTrojan.MSIL
McAfeePWS-FDON!7E93BACBBC33
MalwarebytesGeneric.Trojan.Injector.DDS
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.957ae0
BaiduMulti.Threats.InArchive
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Zenpak.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
DrWebTrojan.Siggen19.32857
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
IkarusTrojan.Win32.Crypt
GDataGeneric.Trojan.PSEB.WGPCII
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
ALYacTrojan.GenericKD.65331035
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Generic@AI.100 (RDML:/JyM+Os/vQ5p43W5ypEfjw)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment