Malware

MSIL/Disabler.DR removal

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: 7160D7AB66B7507CB944.mlw
path: /opt/CAPEv2/storage/binaries/fea17b6fe3db5a28147f687fc5dca3185e1564884a6abb74d29e2e60c14bb0ec
crc32: A4213CBA
md5: 7160d7ab66b7507cb944eff28612a759
sha1: 8bc7b4a726572418c2d9f84452cc489afb447d98
sha256: fea17b6fe3db5a28147f687fc5dca3185e1564884a6abb74d29e2e60c14bb0ec
sha512: bb2bf4f129a9be2e06e74a0ccfd15f86d68eec6f4ca7cc9cb04039922a54bcda32ac42ffca7128dce3076d1230f106cf11423746d06c98d437770907709865e1
ssdeep: 6144:KTy+bnr+ep0yN90QEbKCYaiAcoGfLgYssAhsxQcwpM1XnTkwrSEX1F4nGOiwDm:dMr+y90RTqFs7KksPJLWGOJ6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE74F147E6EC8032E8B517B01CF603D3063ABEA15B38869B174F6D5A1C726B4B53176B
sha3_384: cfff5ef782ddcec51fff38c39dbba279d6dde2961779c571fcfa1d752b21c39bc21c8fe51b73a71686d7811fbee553e2
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

MSIL/Disabler.DR also known as:

ClamAVWin.Packed.Disabler-9987080-0
FireEyeGeneric.mg.7160d7ab66b7507c
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.65331035
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.b66b75
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.Disabler.juyleo
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
DrWebTrojan.Siggen19.32857
TrendMicroRansom.Win32.STOP.SMYXDBTB.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
IkarusTrojan-Banker.UrSnif
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Script.Phonzy
ZoneAlarmUDS:Trojan.Win32.Agent.gen
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
McAfeeArtemis!9D0EA578124D
MalwarebytesTrojan.Crypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PBQ23
RisingTrojan.Disabler!8.B58 (CLOUD)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Suspicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment