Trojan

Trojan.Agent.DDXZ removal instruction

Malware Removal

The Trojan.Agent.DDXZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DDXZ virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Agent.DDXZ?


File Info:

name: C8682C75EACA13B7A251.mlw
path: /opt/CAPEv2/storage/binaries/ad90fe1bc4b9182a291a031b2155a21642200a81b41db5499f945ef6241f04c4
crc32: D16456BB
md5: c8682c75eaca13b7a251be8808a787ba
sha1: 24ff8d634b2ef2b79bc81499b9322d2ec4d172db
sha256: ad90fe1bc4b9182a291a031b2155a21642200a81b41db5499f945ef6241f04c4
sha512: d96a4abd596485952f9d082563de11c48211018928967813f468d4b0aa0534e2b2db4ea5e198b4d708d9694dbca2606df8999a86abfbab242f70396a1a4b9745
ssdeep: 768:aSxam3Usjr3RT594UPS8GGCMDDxW738HbFtnbcuyD7UVOQI5noG:aRsjd3GR2Dxy387Lnouy8VTG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10433CF06B6671276E74AC13D8C92C60A3054AF2C6A134BBB6EDC3E7A7D306507D35B82
sha3_384: 0faa0ea224afc24590fb0123837ee4a0cd31788e020ecc27926f4d04cc1853aa1512381b45cf3027ff0cc7ced1994537
ep_bytes: 6894774000e8f0ffffff000000000000
timestamp: 2013-06-05 01:24:37

Version Info:

0: [No Data]

Trojan.Agent.DDXZ also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.PWS.Tinba.290
MicroWorld-eScanTrojan.Agent.DDXZ
FireEyeGeneric.mg.c8682c75eaca13b7
McAfeeGenericRXKA-SF!C8682C75EACA
SangforRansom.Win32.Foreign_2.se
Cybereasonmalicious.5eaca1
CyrenW32/Tinba.I.gen!Eldorado
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
TrendMicro-HouseCallTROJ_GEN.R03BC0DHM22
ClamAVWin.Worm.Ludbaruma-9935447-0
KasperskyTrojan.Win32.VB.dmqp
BitDefenderTrojan.Agent.DDXZ
Ad-AwareTrojan.Agent.DDXZ
EmsisoftTrojan.Agent.DDXZ (B)
VIPRETrojan.Agent.DDXZ
TrendMicroTROJ_GEN.R03BC0DHM22
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.qh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.VB
GDataTrojan.Agent.DDXZ
JiangminTrojan.VB.axvq
GoogleDetected
Antiy-AVLTrojan/Generic.ASMalwFH.3303
ViRobotTrojan.Win32.Tinba.Gen.C
MicrosoftWorm:Win32/Ganelp
CynetMalicious (score: 100)
VBA32Trojan.VB
ALYacTrojan.Agent.DDXZ
MAXmalware (ai score=87)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/CI.A
APEXMalicious
MaxSecureCORRUPT:Trojan.Gofot.ges
FortinetW32/Tinba.DMQP!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DDXZ?

Trojan.Agent.DDXZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment