Trojan

Trojan.Win32.AntiAV.czdi removal guide

Malware Removal

The Trojan.Win32.AntiAV.czdi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.AntiAV.czdi virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Anomalous binary characteristics

How to determine Trojan.Win32.AntiAV.czdi?


File Info:

crc32: 701571EB
md5: 502e8f67ad6843044d5726cec0500632
name: 502E8F67AD6843044D5726CEC0500632.mlw
sha1: 3c485273e77cceaa428f8064e959959536a94e7f
sha256: 94b413ac83ddaff5db3125ba036e12d8cecd6b20997ee008f5b1dca0766918d2
sha512: 888ccf5dac1b5077c3c88b19688672826630a5c757d2a87379b18b184d7cfbec963750b0bf4c3808cd8ba74ce3e6e65c1e907ebb0caa3c042c6d379ae97f7d07
ssdeep: 98304:R2JIbdy0dbyRPqH8ORm/gNomiK+hUGoQ42p3RsuZxPwYgy13j35E8hMjydn+ATf:Rd5oz4NSX5Dl7137t69
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2019, matrix
InternalName: reboot.exe
FileVersion: 1.0.5.4
ProductVersion: 1.7.6
Translation: 0x0841 0x04bb

Trojan.Win32.AntiAV.czdi also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.28539
MicroWorld-eScanTrojan.AntiSandbox.GenericKDS.35731733
FireEyeGeneric.mg.502e8f67ad684304
ALYacTrojan.AntiSandbox.GenericKDS.35731733
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 00574b7f1 )
BitDefenderTrojan.AntiSandbox.GenericKDS.35731733
K7GWTrojan ( 00574b7f1 )
BitDefenderThetaGen:NN.ZexaF.34700.@pKfauIX!og
CyrenW32/Trojan.PJOC-5188
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Generic-9811131-0
KasperskyTrojan.Win32.AntiAV.czdi
AlibabaTrojan:Win32/AntiAV.59dd1d40
ViRobotTrojan.Win32.Z.Highconfidence.4422144
Ad-AwareTrojan.AntiSandbox.GenericKDS.35731733
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.GoCloudnet.exewy
TrendMicroTrojanSpy.Win32.ANTIAV.USMANLG20
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.exewy
KingsoftWin32.Troj.Antiav.Cz.(kcloud)
MicrosoftTrojan:Win32/Coroxy.MR!MTB
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.AntiSandbox.GenericS.D2213915
ZoneAlarmTrojan.Win32.AntiAV.czdi
GDataTrojan.AntiSandbox.GenericKDS.35731733
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R358090
Acronissuspicious
McAfeeGenericRXAA-AA!502E8F67AD68
MAXmalware (ai score=88)
VBA32BScope.Exploit.Shellcode
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIGQ
TrendMicro-HouseCallTrojanSpy.Win32.ANTIAV.USMANLG20
RisingTrojan.Ransom.GlobeImposter!1.AF70 (TFE:5:bYXJg1YG3DR)
YandexTrojan.AntiAV!abnK3fCl9fw
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.MU
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Anti.660

How to remove Trojan.Win32.AntiAV.czdi?

Trojan.Win32.AntiAV.czdi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment