Trojan

Should I remove “Trojan.Agent.DKXZ”?

Malware Removal

The Trojan.Agent.DKXZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DKXZ virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Trojan.Agent.DKXZ?


File Info:

crc32: 6127148E
md5: a67a634c8ec9f15e49c6da5406d2a0b0
name: A67A634C8EC9F15E49C6DA5406D2A0B0.mlw
sha1: 952336e584fd5699de46dd3243d0cbce43782b74
sha256: 0410018bcc68d16eeb8d2c3498c07cbfca6411445438603eaac9d4c8a4969d67
sha512: 8b858b47bb5c4b555972ca6226363d6bd3740e3808945f13f8a044060925eb13f9f84a5877fff4d7f4d7ea7dcbc1493f65821905279166dcfdfa9dade93201fb
ssdeep: 24576:NPAOAcl281BRnxYLARODdQRQmRClCNnrzJzUrKVT7my:FAclt1BRnMARdRQmRClCNOrwT7t
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DKXZ also known as:

K7AntiVirusRiskware ( 0040eff71 )
DrWebBAT.Siggen.132
CynetMalicious (score: 100)
ALYacTrojan.Agent.DKXZ
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRootkit:Win64/Generic.accb3c5a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c8ec9f
CyrenW64/Trojan.ZCQI-5674
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.MVDZQHX
AvastWin64:Malware-gen
KasperskyRootkit.Win64.Agent.bds
BitDefenderTrojan.Agent.DKXZ
NANO-AntivirusTrojan.Win64.Mlw.fkzyxi
MicroWorld-eScanTrojan.Agent.DKXZ
TencentWin64.Rootkit.Agent.Lmko
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GFQ21
McAfee-GW-EditionBehavesLike.Win64.Dropper.cc
FireEyeTrojan.Agent.DKXZ
EmsisoftTrojan.Agent.DKXZ (B)
SentinelOneStatic AI – Suspicious SFX
JiangminRiskTool.Miner.th
AviraTR/Agent.ilmiq
Antiy-AVLTrojan/Generic.ASMalwS.29BAB8A
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Agent.DKXZ
GDataTrojan.Agent.DKXZ
McAfeeArtemis!A67A634C8EC9
MAXmalware (ai score=85)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0GFQ21
YandexTrojan.Agent!0oPie7sOzFE
IkarusTrojan.Agent
FortinetW64/Agent.LIK!tr
AVGWin64:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Agent.DKXZ?

Trojan.Agent.DKXZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment