Malware

Should I remove “MSIL/Agent.ELX”?

Malware Removal

The MSIL/Agent.ELX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.ELX virus can do?

  • Authenticode signature is invalid

How to determine MSIL/Agent.ELX?


File Info:

name: 9C5145B7372E33BFD091.mlw
path: /opt/CAPEv2/storage/binaries/6efce090c8e9fb9a7a1e5d23c340d3c53395488bc6bd14101bcc83f4ab27b16c
crc32: 5D34F121
md5: 9c5145b7372e33bfd091e930f1c57147
sha1: 148ac528665ce851dd8515312b83d68665e20449
sha256: 6efce090c8e9fb9a7a1e5d23c340d3c53395488bc6bd14101bcc83f4ab27b16c
sha512: ab528eef5893f51bb2fa2d5a85d0cf2474cbdabebd0a83077f262db748c46b6a02b1e837be4bfac380ef17747207ebb385c55ca451e7b00ddb4f3c8f685dfa54
ssdeep: 3072:mc5xQZUci1VrClAN+jt6FGj3EHBAnpK37nX68Q30MBQ7xXPsDTj74tyJhC0KyxPF:F7NciylAG0a8McXPkZyRRs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5345B1127D8C92BDA7E07B9E5B2121017BAF007D562EB4A78CC15F96F233416A127BF
sha3_384: af5354a3f9a1d5a739f98fbe0d7d75bc02de0a15d94d2b7a760356b9b6fe4321b2d381c6492042057c65f0934d5e695a
ep_bytes: ff25d4d443000000000000000000a8d4
timestamp: 2023-06-18 10:38:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Testv2.exe
LegalCopyright:
OriginalFilename: Testv2.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.ELX also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1815
MicroWorld-eScanGen:Variant.MSILHeracles.59075
FireEyeGeneric.mg.9c5145b7372e33bf
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!9C5145B7372E
Cylanceunsafe
VIPREGen:Variant.MSILHeracles.59075
SangforSuspicious.Win32.Save.a
AlibabaTrojanDropper:MSIL/DropperX.8f73ed15
BitDefenderThetaGen:NN.ZemsilF.36802.pm0@aa@6Lpm
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.ELX
APEXMalicious
ClamAVWin.Dropper.LokiBot-10010685-0
KasperskyHEUR:Trojan-Dropper.MSIL.Agent.gen
BitDefenderGen:Variant.MSILHeracles.59075
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13d76259
EmsisoftGen:Variant.MSILHeracles.59075 (B)
F-SecureHeuristic.HEUR/AGEN.1305763
ZillyaTrojan.GenKryptik.Win32.207490
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GoogleDetected
AviraHEUR/AGEN.1305763
VaristW32/ABRisk.NGKQ-8849
Antiy-AVLTrojan/MSIL.Njrat
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/NjRat.ABLU!MTB
ArcabitTrojan.MSILHeracles.DE6C3
ZoneAlarmHEUR:Trojan-Dropper.MSIL.Agent.gen
GDataGen:Variant.MSILHeracles.59075
AhnLab-V3Trojan/Win.Agent.C4551502
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.MSILHeracles.59075
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingTrojan.Evasion!1.E3A9 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73424424.susgen
FortinetMSIL/Kryptik.AHHS!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove MSIL/Agent.ELX?

MSIL/Agent.ELX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment