Trojan

Trojan.Agent.EXRZ removal tips

Malware Removal

The Trojan.Agent.EXRZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EXRZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Agent.EXRZ?


File Info:

crc32: 6E846723
md5: d410e85ccdc3ba2c590c23db90c3fa77
name: upload_file
sha1: 182ed2588cca862f66231804965b42579f093336
sha256: 96f2e7e79f84005be05ec707fe5abda1eaaabc4feb2898b52f17304dcbe58388
sha512: 970a4e7cd40e5c1ed917dc60b68a410ec133b8f7c29bea80e5bb13418610b215603b973b33d571cbf731ed68914dea7703144a4823f4d0b6efd9bae7fc41a2ea
ssdeep: 12288:COESzYid9F98cmacsitPbD5bZy6a2jWmC3VTg1u:c8fuvfup2eg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: MultiSubButton
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: MultiSubButton Application
ProductVersion: 1, 0, 0, 1
FileDescription: MultiSubButton MFC Application
OriginalFilename: MultiSubButton.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EXRZ also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EXRZ
FireEyeGeneric.mg.d410e85ccdc3ba2c
CAT-QuickHealTrojanBanker.Emotet
McAfeeEmotet-FSF!D410E85CCDC3
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005711e81 )
BitDefenderTrojan.Agent.EXRZ
K7GWTrojan ( 005711e81 )
InvinceaMal/Generic-R + Troj/Emotet-CQV
CyrenW32/Emotet.AUT.gen!Eldorado
SymantecPacked.Generic.554
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9778219-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
AlibabaTrojan:Win32/EmotetCrypt.c286940c
NANO-AntivirusTrojan.Win32.Emotet.hzppss
ViRobotTrojan.Win32.Z.Emotet.441856.EN
RisingTrojan.Kryptik!1.CD62 (CLASSIC)
Ad-AwareTrojan.Agent.EXRZ
TACHYONBanker/W32.Emotet.441856
SophosTroj/Emotet-CQV
ComodoMalware@#3nvkk9fpa9dno
F-SecureTrojan.TR/AD.Emotet.hifsu
DrWebTrojan.DownLoader35.1289
ZillyaTrojan.Emotet.Win32.43811
TrendMicroTrojan.Win32.WACATAC.THJBOBO
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
EmsisoftTrojan.Emotet (A)
JiangminTrojan.Banker.Emotet.oxp
AviraTR/AD.Emotet.hifsu
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
GridinsoftRansom.Win32.Wacatac.oa
ArcabitTrojan.Agent.EXRZ
AegisLabTrojan.Win32.Zenpak.4!c
ZoneAlarmHEUR:Trojan.Win32.Zenpak.pef
GDataTrojan.Agent.EXRZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R353278
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
ESET-NOD32a variant of Win32/Kryptik.HGUC
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMU.hp
TencentMalware.Win32.Gencirc.10ce0a94
YandexTrojan.Kryptik!4YE+zhozVJQ
SentinelOneDFI – Suspicious PE
FortinetW32/BankerX.5CC7!tr
BitDefenderThetaGen:NN.ZexaF.34590.Au0@aWoqENki
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.ffa

How to remove Trojan.Agent.EXRZ?

Trojan.Agent.EXRZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment