Trojan

MSIL/TrojanDropper.Agent.EWK removal instruction

Malware Removal

The MSIL/TrojanDropper.Agent.EWK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.EWK virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/TrojanDropper.Agent.EWK?


File Info:

name: 5EBC5090A14730C0A136.mlw
path: /opt/CAPEv2/storage/binaries/d8a3c3b4b33e842b11e949dd10fdebcbe7058ea52d5093a9740893b7e03415f8
crc32: 5C693754
md5: 5ebc5090a14730c0a1369638c0416f8b
sha1: d1226a0be6b4f80d5732331a0aff3e72ff512f3b
sha256: d8a3c3b4b33e842b11e949dd10fdebcbe7058ea52d5093a9740893b7e03415f8
sha512: 699ce4551bb479bcfdec572ed4c20c22dd44fa15f7d9c09287a0ac3d82c6b8435b7210547def892edb5a392db76fad0a474bbfe3569b5895bdea672db27d309d
ssdeep: 196608:sUYLsB9481TGX/2xjJKeh6Fg8RzwKpVWVF3+c5q1mqp1NxtozKL:sUrB9H8DFgo963xq1mqjezi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7A633415B19419CEBEC2AB0C003922B2E74B4CF72E5FBD19E9995E50FB3C6296C467C
sha3_384: bfb9d681857b2a425e8482feaf74331198264d1dbc9c486f6df131ab474e63a898fc30e417a8fbc8cb2d9cb19d26b020
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-06-28 10:18:19

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: MAGIX
FileDescription: VEGAS Pro
FileVersion: 15.0.0.177
LegalCopyright: © 2017 MAGIX Software GmbH. All rights reserved.
ProductName: VEGAS Pro
ProductVersion: 15.0.0.177
Translation: 0x0000 0x04b0

MSIL/TrojanDropper.Agent.EWK also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.227349
FireEyeGeneric.mg.5ebc5090a14730c0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.MSILPerseus.227349
CylanceUnsafe
VIPREGen:Variant.MSILPerseus.227349
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.0a1473
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EWK
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Snovir.gen
BitDefenderGen:Variant.MSILPerseus.227349
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.MSILPerseus.227349
EmsisoftGen:Variant.MSILPerseus.227349 (B)
ZillyaDropper.Agent.Win32.431781
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.prsn
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.MSILPerseus.D37815
GDataGen:Variant.MSILPerseus.227349
CynetMalicious (score: 99)
Acronissuspicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:qDofv0eogipJNMokYm2vXg)
YandexTrojan.Snovir!xT1g9s1gmys
MaxSecureTrojan.Malware.73834746.susgen
BitDefenderThetaGen:NN.ZemsilF.34786.@p0@aCdGsoni
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove MSIL/TrojanDropper.Agent.EWK?

MSIL/TrojanDropper.Agent.EWK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment