Categories: Malware

MSIL/Agent.NXR removal guide

The MSIL/Agent.NXR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.NXR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine MSIL/Agent.NXR?


File Info:

name: 73E760E8A5052DFA3F72.mlwpath: /opt/CAPEv2/storage/binaries/8573fb0856ccaa6763c9311ba60c0ab87086d59c2830851b9236ac7c74326119crc32: EB9FA62Cmd5: 73e760e8a5052dfa3f72a1491fa165c5sha1: 0bc07b4d758d9af6ae1bcdc85e90b09d086ce60fsha256: 8573fb0856ccaa6763c9311ba60c0ab87086d59c2830851b9236ac7c74326119sha512: 02c1cea8a78d0eb43c41df44326cdf74ec891c0b070e39ae0cb5a5d203bf7be7345204262bfe4f35751bce0036fafae8fd379daa3d6e6cb31da906187b460b03ssdeep: 3072:Ut2JP0CHQNFMqZGRGt90DqnxRRaVDm+I70TFZzvBvKMAib0MkYQmQnWuWmM6bUQU:M2JP0COMaGRGt90DqnxDaVq+I70TFZzZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C048D487384DA62C46CB27BD6EB25A40372A1C69B17DB079E8973DC6D377B3140A60Fsha3_384: a85bc9394468db0279549a689e66287db39253d613d3a2977be0fd173e7348cb9f4237e88c3198524229bac97fe5edb8ep_bytes: ff250020400000000000000000000000timestamp: 2012-12-03 02:21:29

Version Info:

0: [No Data]

MSIL/Agent.NXR also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.lKSe
Elastic malicious (high confidence)
FireEye Generic.mg.73e760e8a5052dfa
McAfee Artemis!73E760E8A505
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Backdoor:Win32/Xtrat.b8cfcd20
K7GW Trojan ( 700000121 )
Cybereason malicious.8a5052
VirIT Trojan.Win32.Generic.AVHI
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Agent.NXR
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Zapchast-6887881-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Agent.dcngvb
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Generic.Jajl
Comodo Malware@#or8qy6h5y245
DrWeb Trojan.DownLoader4.56255
Zillya Trojan.Refroso.Win32.59751
TrendMicro TROJ_GEN.R002C0DIS22
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
GData MSIL.Backdoor.Bladabindi.SWD4EW
Jiangmin Trojan/Refroso.akdh
Google Detected
Avira HEUR/AGEN.1208563
Antiy-AVL Trojan/Generic.ASMalwS.C
Microsoft Backdoor:Win32/Xtrat.A
Cynet Malicious (score: 99)
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0DIS22
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:mXxFfgDkRKtLSC1uve0QHg)
Yandex Trojan.Refroso!hjsjdtSDc/k
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/CodeWall.B!tr
BitDefenderTheta Gen:NN.ZemsilF.34698.lmW@a8AVNKlG
AVG Win32:Evo-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSIL/Agent.NXR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago