Categories: Trojan

Should I remove “Trojan.Agent.DKXZ”?

The Trojan.Agent.DKXZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DKXZ virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Trojan.Agent.DKXZ?


File Info:

crc32: 6127148Emd5: a67a634c8ec9f15e49c6da5406d2a0b0name: A67A634C8EC9F15E49C6DA5406D2A0B0.mlwsha1: 952336e584fd5699de46dd3243d0cbce43782b74sha256: 0410018bcc68d16eeb8d2c3498c07cbfca6411445438603eaac9d4c8a4969d67sha512: 8b858b47bb5c4b555972ca6226363d6bd3740e3808945f13f8a044060925eb13f9f84a5877fff4d7f4d7ea7dcbc1493f65821905279166dcfdfa9dade93201fbssdeep: 24576:NPAOAcl281BRnxYLARODdQRQmRClCNnrzJzUrKVT7my:FAclt1BRnMARdRQmRClCNOrwT7ttype: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DKXZ also known as:

K7AntiVirus Riskware ( 0040eff71 )
DrWeb BAT.Siggen.132
Cynet Malicious (score: 100)
ALYac Trojan.Agent.DKXZ
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Rootkit:Win64/Generic.accb3c5a
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c8ec9f
Cyren W64/Trojan.ZCQI-5674
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.MVDZQHX
Avast Win64:Malware-gen
Kaspersky Rootkit.Win64.Agent.bds
BitDefender Trojan.Agent.DKXZ
NANO-Antivirus Trojan.Win64.Mlw.fkzyxi
MicroWorld-eScan Trojan.Agent.DKXZ
Tencent Win64.Rootkit.Agent.Lmko
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0GFQ21
McAfee-GW-Edition BehavesLike.Win64.Dropper.cc
FireEye Trojan.Agent.DKXZ
Emsisoft Trojan.Agent.DKXZ (B)
SentinelOne Static AI – Suspicious SFX
Jiangmin RiskTool.Miner.th
Avira TR/Agent.ilmiq
Antiy-AVL Trojan/Generic.ASMalwS.29BAB8A
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Agent.DKXZ
GData Trojan.Agent.DKXZ
McAfee Artemis!A67A634C8EC9
MAX malware (ai score=85)
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0GFQ21
Yandex Trojan.Agent!0oPie7sOzFE
Ikarus Trojan.Agent
Fortinet W64/Agent.LIK!tr
AVG Win64:Malware-gen
Paloalto generic.ml

How to remove Trojan.Agent.DKXZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago