Categories: Malware

Should I remove “MSIL/Agent.ELX”?

The MSIL/Agent.ELX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.ELX virus can do?

  • Authenticode signature is invalid

How to determine MSIL/Agent.ELX?


File Info:

name: 9C5145B7372E33BFD091.mlwpath: /opt/CAPEv2/storage/binaries/6efce090c8e9fb9a7a1e5d23c340d3c53395488bc6bd14101bcc83f4ab27b16ccrc32: 5D34F121md5: 9c5145b7372e33bfd091e930f1c57147sha1: 148ac528665ce851dd8515312b83d68665e20449sha256: 6efce090c8e9fb9a7a1e5d23c340d3c53395488bc6bd14101bcc83f4ab27b16csha512: ab528eef5893f51bb2fa2d5a85d0cf2474cbdabebd0a83077f262db748c46b6a02b1e837be4bfac380ef17747207ebb385c55ca451e7b00ddb4f3c8f685dfa54ssdeep: 3072:mc5xQZUci1VrClAN+jt6FGj3EHBAnpK37nX68Q30MBQ7xXPsDTj74tyJhC0KyxPF:F7NciylAG0a8McXPkZyRRstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C5345B1127D8C92BDA7E07B9E5B2121017BAF007D562EB4A78CC15F96F233416A127BFsha3_384: af5354a3f9a1d5a739f98fbe0d7d75bc02de0a15d94d2b7a760356b9b6fe4321b2d381c6492042057c65f0934d5e695aep_bytes: ff25d4d443000000000000000000a8d4timestamp: 2023-06-18 10:38:43

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: Testv2.exeLegalCopyright: OriginalFilename: Testv2.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Agent.ELX also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.1815
MicroWorld-eScan Gen:Variant.MSILHeracles.59075
FireEye Generic.mg.9c5145b7372e33bf
Skyhigh BehavesLike.Win32.Generic.dh
McAfee Artemis!9C5145B7372E
Cylance unsafe
VIPRE Gen:Variant.MSILHeracles.59075
Sangfor Suspicious.Win32.Save.a
Alibaba TrojanDropper:MSIL/DropperX.8f73ed15
BitDefenderTheta Gen:NN.ZemsilF.36802.pm0@aa@6Lpm
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.ELX
APEX Malicious
ClamAV Win.Dropper.LokiBot-10010685-0
Kaspersky HEUR:Trojan-Dropper.MSIL.Agent.gen
BitDefender Gen:Variant.MSILHeracles.59075
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.13d76259
Emsisoft Gen:Variant.MSILHeracles.59075 (B)
F-Secure Heuristic.HEUR/AGEN.1305763
Zillya Trojan.GenKryptik.Win32.207490
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
Google Detected
Avira HEUR/AGEN.1305763
Varist W32/ABRisk.NGKQ-8849
Antiy-AVL Trojan/MSIL.Njrat
Kingsoft malware.kb.c.1000
Microsoft Trojan:MSIL/NjRat.ABLU!MTB
Arcabit Trojan.MSILHeracles.DE6C3
ZoneAlarm HEUR:Trojan-Dropper.MSIL.Agent.gen
GData Gen:Variant.MSILHeracles.59075
AhnLab-V3 Trojan/Win.Agent.C4551502
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
ALYac Gen:Variant.MSILHeracles.59075
MAX malware (ai score=89)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Rising Trojan.Evasion!1.E3A9 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73424424.susgen
Fortinet MSIL/Kryptik.AHHS!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS

How to remove MSIL/Agent.ELX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago