Trojan

What is “Trojan.Win32.AntiAV.czjv”?

Malware Removal

The Trojan.Win32.AntiAV.czjv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.AntiAV.czjv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Win32.AntiAV.czjv?


File Info:

crc32: 70F9E91F
md5: ee6f650745f02db065f5793a54664832
name: EE6F650745F02DB065F5793A54664832.mlw
sha1: bf69a78c901fbfe2af7c552c6d687fa8de1df2fd
sha256: c6b3173ae07e96a5a564dc1dc3c5d32e1f4e095a22e89ff231d39fbbb1624683
sha512: eb0b4f68e8b533ab911a374fa4888661deba5eaa0b340433f948cfd64256da1ab1aef8e8ceafe91edc0f220096ea39c8d7ceae5c6c145a7d8ecff6c85a489955
ssdeep: 98304:p7u0PNxR/d6qBuXohziyftCG1jF2S3nKm1v4IOGtMYcEKm5/c6WSAhVYaMnpRpP:dRPv7LtMe/rNcsrzpTNV0OJguF+I
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.AntiAV.czjv also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop16.3346
MicroWorld-eScanTrojan.GenericKD.45217363
McAfeeGenericRXAA-AA!EE6F650745F0
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005755731 )
BitDefenderTrojan.GenericKD.45217363
K7GWTrojan ( 005755731 )
Cybereasonmalicious.c901fb
BitDefenderThetaGen:NN.ZexaF.34700.@pGfa8mnUjpc
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.AntiAV.czjv
AlibabaTrojan:Win32/AntiAV.0c03c86f
AegisLabTrojan.Win32.Malicious.4!c
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ad-AwareTrojan.GenericKD.45217363
EmsisoftTrojan.GenericKD.45217363 (B)
F-SecureTrojan.TR/AD.GoCloudnet.romlb
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.ee6f650745f02db0
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Agent.dbjb
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.romlb
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B1F653
ZoneAlarmTrojan.Win32.AntiAV.czjv
GDataTrojan.GenericKD.45217363
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32a variant of Win32/Kryptik.HILM
TencentWin32.Trojan.Antiav.Amwd
YandexTrojan.AntiAV!u3+6wZSBQBM
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Trojan.Generic

How to remove Trojan.Win32.AntiAV.czjv?

Trojan.Win32.AntiAV.czjv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment