Malware

What is “MSIL/Disabler.DR”?

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 099A9A77B4F6AC8EDDD1.mlw
path: /opt/CAPEv2/storage/binaries/889ee38a1f32dc08d8ad01d058a81567c4ee435169f6f5ef9769c5500abc95d5
crc32: 8516179A
md5: 099a9a77b4f6ac8eddd14a8e15166ce1
sha1: 73d6277581a8c984134b594ae993a84f460c8f60
sha256: 889ee38a1f32dc08d8ad01d058a81567c4ee435169f6f5ef9769c5500abc95d5
sha512: 8a747513ad47931444817eb348904837095244bd6093c5fd6a3feb5a35e88cf5a6c04ac8a67ba6c4d3c559683a8c1d953c3178aafb4324a24c19952bc6764e3a
ssdeep: 6144:Kay+bnr+Gp0yN90QE+0DV6Nha8AnPo8QpxR8dDUM4SZk41df795IBB6H:WMrey90I6cc8OhYxOVXr79wBi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB74E10BF6EC4132E8B5677018F607C31637BE919B38835B334E6D9A48B2665763172B
sha3_384: b5426972f7dca9507cd0bb683481d314fcd8502040215fcabe8bcc53ad2de157502f72e3f62e440dbf8eacaac878d4f4
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.099a9a77b4f6ac8e
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.65331035
MalwarebytesTrojan.Crypt.MSIL.Generic
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.7b4f6a
VirITTrojan.Win32.MSIL.EY
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan.Win32.Zenpak.gen
NANO-AntivirusTrojan.Win32.Disabler.juxswi
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
DrWebTrojan.Siggen19.32857
TrendMicroRansom.Win32.STOP.SMYXDBTB.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Suspicious SFX
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Script.Phonzy
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 99)
McAfeeArtemis!ABBAE7B36A9E
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PBP23
RisingTrojan.Disabler!8.B58 (CLOUD)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan-Banker.UrSnif
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment