Malware

MSIL/Agent.NXR removal guide

Malware Removal

The MSIL/Agent.NXR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.NXR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine MSIL/Agent.NXR?


File Info:

name: 73E760E8A5052DFA3F72.mlw
path: /opt/CAPEv2/storage/binaries/8573fb0856ccaa6763c9311ba60c0ab87086d59c2830851b9236ac7c74326119
crc32: EB9FA62C
md5: 73e760e8a5052dfa3f72a1491fa165c5
sha1: 0bc07b4d758d9af6ae1bcdc85e90b09d086ce60f
sha256: 8573fb0856ccaa6763c9311ba60c0ab87086d59c2830851b9236ac7c74326119
sha512: 02c1cea8a78d0eb43c41df44326cdf74ec891c0b070e39ae0cb5a5d203bf7be7345204262bfe4f35751bce0036fafae8fd379daa3d6e6cb31da906187b460b03
ssdeep: 3072:Ut2JP0CHQNFMqZGRGt90DqnxRRaVDm+I70TFZzvBvKMAib0MkYQmQnWuWmM6bUQU:M2JP0COMaGRGt90DqnxDaVq+I70TFZzZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C048D487384DA62C46CB27BD6EB25A40372A1C69B17DB079E8973DC6D377B3140A60F
sha3_384: a85bc9394468db0279549a689e66287db39253d613d3a2977be0fd173e7348cb9f4237e88c3198524229bac97fe5edb8
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-12-03 02:21:29

Version Info:

0: [No Data]

MSIL/Agent.NXR also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.lKSe
Elasticmalicious (high confidence)
FireEyeGeneric.mg.73e760e8a5052dfa
McAfeeArtemis!73E760E8A505
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:Win32/Xtrat.b8cfcd20
K7GWTrojan ( 700000121 )
Cybereasonmalicious.8a5052
VirITTrojan.Win32.Generic.AVHI
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Agent.NXR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zapchast-6887881-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Agent.dcngvb
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Jajl
ComodoMalware@#or8qy6h5y245
DrWebTrojan.DownLoader4.56255
ZillyaTrojan.Refroso.Win32.59751
TrendMicroTROJ_GEN.R002C0DIS22
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataMSIL.Backdoor.Bladabindi.SWD4EW
JiangminTrojan/Refroso.akdh
GoogleDetected
AviraHEUR/AGEN.1208563
Antiy-AVLTrojan/Generic.ASMalwS.C
MicrosoftBackdoor:Win32/Xtrat.A
CynetMalicious (score: 99)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0DIS22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:mXxFfgDkRKtLSC1uve0QHg)
YandexTrojan.Refroso!hjsjdtSDc/k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CodeWall.B!tr
BitDefenderThetaGen:NN.ZemsilF.34698.lmW@a8AVNKlG
AVGWin32:Evo-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Agent.NXR?

MSIL/Agent.NXR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment