Malware

MSIL/PSW.Agent.NEX malicious file

Malware Removal

The MSIL/PSW.Agent.NEX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/PSW.Agent.NEX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Queries information on disks, possibly for anti-virtualization
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine MSIL/PSW.Agent.NEX?


File Info:

crc32: BAF50BD2
md5: 7d09539e3a4fef74fcd503147bd92c1d
name: 7D09539E3A4FEF74FCD503147BD92C1D.mlw
sha1: 6965571c2521ded37acf7aacde682de54463fdf3
sha256: 213737040dd4803029dda808317b0f0acdfa29ad3b7be1106ca219067d7e40ad
sha512: de12a27da45fbdb8e10092ebe55771ed7471308b556052975724d65b08d9a180fb7ca012a4bc011532ee920b8ad77a798e4470c778689a04b02d6477f5fca95c
ssdeep: 24576:9CGHH6dRfP89m3wXehVv3Ms49TZdOAim1jollgJpfl+kT7Wv2xnfVQHtPlB4y:4fk9R+x3MJdZcKpon4liv2xdwtPlZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: assemblychange.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription: Pdf document
OriginalFilename: assemblychange.exe

MSIL/PSW.Agent.NEX also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
ALYacGen:Trojan.Heur.rD1@rf7DWzhi2
CylanceUnsafe
ZillyaTrojan.Bublik.Win32.10712
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:MSIL/Bublik.45f0f127
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e3a4fe
BitDefenderThetaAI:Packer.AF32B80C1D
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/PSW.Agent.NEX
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Bublik.akee
BitDefenderGen:Trojan.Heur.rD1@rf7DWzhi2
NANO-AntivirusTrojan.Win32.Bublik.cqjqti
MicroWorld-eScanGen:Trojan.Heur.rD1@rf7DWzhi2
TencentWin32.Trojan.Spy.Ahor
Ad-AwareGen:Trojan.Heur.rD1@rf7DWzhi2
SophosW32/MSIL-BU
ComodoMalware@#1f71at3orhwkn
DrWebWin32.HLLW.Autoruner1.34504
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_BUBLIK.MO
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.7d09539e3a4fef74
EmsisoftGen:Trojan.Heur.rD1@rf7DWzhi2 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Spy.Zbot.1055490
eGambitGeneric.Worm
Antiy-AVLTrojan/Generic.ASBOL.C669
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftWorm:MSIL/Knowlog.A
GDataGen:Trojan.Heur.rD1@rf7DWzhi2
AhnLab-V3Win-Trojan/MalPacked.Gen
Acronissuspicious
McAfeeGeneric.ddo
MAXmalware (ai score=100)
VBA32Trojan.MSIL.DOTHETUK
MalwarebytesHackTool.Agent.ACGen
PandaTrj/OCJ.E
TrendMicro-HouseCallTROJ_BUBLIK.MO
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/PSW.Agent.NEX?

MSIL/PSW.Agent.NEX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment