Trojan

Trojan.Agent.EWWK information

Malware Removal

The Trojan.Agent.EWWK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EWWK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EWWK?


File Info:

crc32: DA8064CF
md5: 8931ef46e9adfede8fe617e7b5a26c78
name: upload_file
sha1: ea6b0daf75def89a43a453b2269dc15f9b31d354
sha256: 92a7dc72f32fa5c799a4d67534e680a3b093f848ad27891356fbd6a55ae890c2
sha512: 11ae2675b4db828d90fa8338e71f246a5a8e5282f8d370111bd1578e0970bac4c537f0b7e32bf526dc263b689347930c776c9645c7579635f6c85dc5d6d0e1d9
ssdeep: 12288:3CbqpofwK3h6rZlwkgfXPRNujSXhRoqf:3cJoK3h6r71MPvujA2q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: SendKeysSample
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: SendKeysSample Application
ProductVersion: 1, 0, 0, 1
FileDescription: SendKeysSample MFC Application
OriginalFilename: SendKeysSample.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EWWK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1029
MicroWorld-eScanTrojan.Agent.EWWK
FireEyeGeneric.mg.8931ef46e9adfede
McAfeeEmotet-FSF!8931EF46E9AD
MalwarebytesTrojan.MalPack.TRE
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005605291 )
AlibabaTrojan:Win32/Emotet.1ee22690
K7GWTrojan ( 005605291 )
ArcabitTrojan.Agent.EWWK
InvinceaMal/Generic-R + Troj/Emotet-CPC
BitDefenderThetaGen:NN.Zextet.34254.Dq0@auhSvbdi
CyrenW32/Emotet.ATI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
BitDefenderTrojan.Agent.EWWK
Ad-AwareTrojan.Agent.EWWK
TACHYONTrojan/W32.Emotet.475136
SophosTroj/Emotet-CPC
ComodoMalware@#3e0ovinwia068
F-SecureTrojan.TR/Emotet.yronn
TrendMicroTrojan.Win32.WACATAC.THIBDBO
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
EmsisoftTrojan.Emotet (A)
Paloaltogeneric.ml
AviraTR/Emotet.yronn
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ViRobotTrojan.Win32.Emotet.475136.F
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.Agent.EWWK
AhnLab-V3Trojan/Win32.Emotet.R352092
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=87)
CylanceUnsafe
ESET-NOD32Win32/Emotet.CB
TrendMicro-HouseCallTrojan.Win32.WACATAC.THIBDBO
RisingTrojan.Generic@ML.100 (RDML:XU9+1oNIZCWxk7UkOIvvDg)
FortinetW32/Emotet.1028!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan.Agent.EWWK?

Trojan.Agent.EWWK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment