Malware

What is “MSIL/Disabler.DR”?

Malware Removal

The MSIL/Disabler.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Disabler.DR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Disabler.DR?


File Info:

name: B27E246B822D183D2214.mlw
path: /opt/CAPEv2/storage/binaries/ff17d482015a6ab885c7b31deb017bca1416ab4c821dab6901fec8ef24582094
crc32: 581196D7
md5: b27e246b822d183d221494ce4bdb2d3a
sha1: 48557f45d10fe0923192f1a8bf2a8ba4c3fc9290
sha256: ff17d482015a6ab885c7b31deb017bca1416ab4c821dab6901fec8ef24582094
sha512: 1963fc177039f1972f3ab2609f8eed31f45c3e698e330ae694eda85e2469444330352547f3a091d462c27aeb2408b8b9045404924fab211215009445c3882ad5
ssdeep: 12288:QMrBy90wjSinu50zPR7qcJhqKs+ORfHDCHi9+zu92:BypuePR+cJI+ORfwi9+zt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9B41243FAE49076D8E167B018FB46870B3BBCA259B4879B2791695F0CB31C0A53177B
sha3_384: 03ce79f3268c25982478e5036a09aee3d17e70863b85887c82b8a2d7cd2127a23a9630f70a9b92061eab46cc92437b8c
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

MSIL/Disabler.DR also known as:

DrWebTrojan.Siggen19.32857
FireEyeGeneric.mg.b27e246b822d183d
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!92F80ECD1AB4
MalwarebytesTrojan.Crypt.MSIL.Generic
K7AntiVirusTrojan ( 0059e3df1 )
K7GWTrojan ( 0059e3df1 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Disabler.juzwxq
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
F-SecureTrojan.TR/ATRAPS.Gen
VIPRETrojan.GenericKDZ.98386
TrendMicroTROJ_GEN.R002C0PBS23
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.hc
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious SFX
JiangminTrojan.MSIL.aocbf
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Script.Phonzy
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
ALYacTrojan.GenericKDZ.98386
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PBS23
RisingTrojan.Generic@AI.100 (RDML:fRI4+DbtyoBTQ2b+l4wXmQ)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Disabler.DR?

MSIL/Disabler.DR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment