Malware

What is “MSIL/PSW.Agent.NUM”?

Malware Removal

The MSIL/PSW.Agent.NUM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/PSW.Agent.NUM virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process

How to determine MSIL/PSW.Agent.NUM?


File Info:

crc32: 3033AD00
md5: f47e51ff6a72c351dbb0c2a5ce25149a
name: F47E51FF6A72C351DBB0C2A5CE25149A.mlw
sha1: 2d17a750e117faa7644d53bbb181ae102a1db502
sha256: 2388276e3ffa927d846185545fed196af2c9d431d10bc6224fffdbd646526475
sha512: 46002f0a435c6cb98f27a23114ab4e156bbed86a7e704a36228c5ff235b86159bb6ca47c7489361e3375137b54cde69275ab33d356c5f826ef46f0127dc54c2b
ssdeep: 12288:cRWNcr8oxncIqbxew4ADbNAbbMTIjkyMgYCNQUk:3NBIcIqtoec2BgY4QUk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

MSIL/PSW.Agent.NUM also known as:

K7AntiVirusPassword-Stealer ( 0055e3ee1 )
LionicTrojan.Win32.Pakes.4!c
DrWebTrojan.PWS.Siggen1.27467
CynetMalicious (score: 99)
ALYacGen:Heur.Jatif.Gen.1
CylanceUnsafe
SangforTrojan.msil.Agentudef.agent-btx [trj]
AlibabaTrojan:Win32/Pakes.6f40b7ce
K7GWPassword-Stealer ( 0055e3ee1 )
Cybereasonmalicious.f6a72c
SymantecSecurityRisk.gen1
ESET-NOD32MSIL/PSW.Agent.NUM
APEXMalicious
AvastMSIL:Agent-BTX [Trj]
ClamAVWin.Malware.Uztuby-9868432-0
KasperskyTrojan.Win32.Pakes.afvx
BitDefenderGen:Heur.Jatif.Gen.1
NANO-AntivirusTrojan.Win32.Pakes.cvwwtw
MicroWorld-eScanGen:Heur.Jatif.Gen.1
TencentWin32.Trojan.Pakes.Eckc
SophosMal/Generic-S
ComodoMalware@#io1uoxbtsktk
BitDefenderThetaGen:NN.ZemsilF.34294.Km1@aGSjFQd
VIPRETrojan.Win32.Pakes
TrendMicroTROJ_SPNR.0BE314
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGen:Heur.Jatif.Gen.1
EmsisoftGen:Heur.Jatif.Gen.1 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Rogue.Gen
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.92F780
KingsoftWin32.Troj.Unknown.c.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Heur.Jatif.Gen.1
McAfeeArtemis!F47E51FF6A72
MAXmalware (ai score=100)
VBA32Trojan.Pakes
PandaTrj/CI.A
YandexTrojan.Pakes!0Yd661NlSz8
IkarusHackTool.Win32.BrowserPassview
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.NUM!tr.pws
AVGMSIL:Agent-BTX [Trj]
Paloaltogeneric.ml

How to remove MSIL/PSW.Agent.NUM?

MSIL/PSW.Agent.NUM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment