Trojan

Trojan.Agent.EWZD removal tips

Malware Removal

The Trojan.Agent.EWZD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EWZD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EWZD?


File Info:

crc32: AFD483D7
md5: 246e4ce7f91b9dfe5d55a3b029b2b7fa
name: upload_file
sha1: 5692d0c78e1be18a1fd61be80e3acaf5716d3eeb
sha256: 9599887f65b068f4bf319e69c7c303165b40189fb4ac31f5e73d2f4133550458
sha512: 7a0f9e03850d8e72605b7396568b2bb9e866acbca8f6308f40a00d0bde0868a55758a5f883b598a8bc70fd88f54f4b1b84fc894d89ffc4f5573c067cf3bc9178
ssdeep: 12288:XacE5pkfe3EWywOiYEHxwIPvwacE6h+e8:qcIq5IPjcJt8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Tsukishima Monja Kkoboreya
FileVersion: 1.00
CompanyName: Hawaiian Style
ProductName: Tsukishima Monja Kkoboreya
ProductVersion: 1.00
FileDescription: AGBO Business Architecture S.L.
OriginalFilename: Tsukishima Monja Kkoboreya.exe

Trojan.Agent.EWZD also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EWZD
FireEyeGeneric.mg.246e4ce7f91b9dfe
McAfeeTrickbot-FSTA!246E4CE7F91B
CylanceUnsafe
K7AntiVirusTrojan ( 0056f84b1 )
AlibabaTrojan:Win32/EmotetCrypt.50f84a9e
K7GWTrojan ( 0056f84b1 )
CrowdStrikewin/malicious_confidence_60% (W)
ArcabitTrojan.Agent.EWZD
InvinceaMal/Generic-S
BitDefenderThetaGen:NN.ZevbaF.34254.Hm0@a8B4VEdk
CyrenW32/VBKrypt.AOJ.gen!Eldorado
APEXMalicious
KasperskyTrojan.Win32.Agent.xaeleq
BitDefenderTrojan.Agent.EWZD
Paloaltogeneric.ml
ViRobotTrojan.Win32.Z.Agent.548864.SC
TencentMalware.Win32.Gencirc.10ce0619
Ad-AwareTrojan.Agent.EWZD
EmsisoftTrojan.Agent.EWZD (B)
F-SecureTrojan.TR/Kryptik.ilnlg
DrWebTrojan.DownLoader34.51666
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DIP20
McAfee-GW-EditionBehavesLike.Win32.Trojan.hh
SophosMal/Generic-S
IkarusTrojan-Banker.Emotet
JiangminTrojan.Agent.cxja
WebrootW32.Trojan.Gen
AviraTR/Kryptik.ilnlg
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
AegisLabTrojan.Win32.Agent.4!c
ZoneAlarmTrojan.Win32.Agent.xaeleq
GDataTrojan.Agent.EWZD
AhnLab-V3Trojan/Win32.Emotet.R352283
ALYacTrojan.Agent.EWZD
TACHYONTrojan/W32.VB-Agent.548864.AH
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32Win32/Emotet.CB
TrendMicro-HouseCallTROJ_GEN.R002C0DIP20
RisingTrojan.Kryptik!1.C606 (CLASSIC)
SentinelOneDFI – Suspicious PE
FortinetW32/Injector.ESZW!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.d12

How to remove Trojan.Agent.EWZD?

Trojan.Agent.EWZD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment