Trojan

How to remove “Trojan.Win32.AntiAV.czjx”?

Malware Removal

The Trojan.Win32.AntiAV.czjx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.AntiAV.czjx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.AntiAV.czjx?


File Info:

crc32: A03374DC
md5: db9d54272c312a6862773907dfa2e723
name: DB9D54272C312A6862773907DFA2E723.mlw
sha1: eab548e4a140faa62d04a6ad7613ee847050573a
sha256: 88c78a95fee386bbb19e6a2888c2a3deb59cd2436f685b60d9b39ae4e026e684
sha512: 7b7b3211036e126ae6825c367aea8b34590193d55080595872453de5c01da900a6659a9e1406f5ea0f0648d81ac37547bd6e39405509ca5f7cedd77b3690304b
ssdeep: 98304:OUXpt6OoxcsdT2ZZe791QPNYwffWROqbiF6MYsAd3gJNfs6rHqXKDJHEzWAOnx3:PoOMyZZBEMyBXWobCanpADhmZ9Y
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.AntiAV.czjx also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35903026
FireEyeGeneric.mg.db9d54272c312a68
Qihoo-360Generic/HEUR/QVM11.1.39B3.Malware.Gen
McAfeeArtemis!DB9D54272C31
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005755731 )
BitDefenderTrojan.GenericKD.35903026
K7GWTrojan ( 005755731 )
Cybereasonmalicious.4a140f
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.AntiAV.czjx
AlibabaTrojan:Win32/AntiAV.9eac9bf0
Ad-AwareTrojan.GenericKD.35903026
EmsisoftTrojan.GenericKD.35903026 (B)
F-SecureTrojan.TR/AD.GoCloudnet.kiiwh
DrWebTrojan.MulDrop16.3346
TrendMicroTrojanSpy.Win32.YMACCO.USMANLS20
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojan.Agent.dbjb
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.kiiwh
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Zenpack.MT!MTB
ArcabitTrojan.Generic.D223D632
ZoneAlarmTrojan.Win32.AntiAV.czjx
GDataTrojan.GenericKD.35903026
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R361070
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34700.@pGfaShZuBcc
ALYacTrojan.GenericKD.35903026
VBA32Trojan.AntiAV
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HILM
TrendMicro-HouseCallTrojanSpy.Win32.YMACCO.USMANLS20
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
YandexTrojan.AntiAV!ANOgh0CSgDA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.AntiAV.czjx?

Trojan.Win32.AntiAV.czjx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment