Trojan

Trojan.Antavmu.11161 removal guide

Malware Removal

The Trojan.Antavmu.11161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Antavmu.11161 virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Antavmu.11161?


File Info:

crc32: 5ED12358
md5: f312120084febbbb09de84a521f366e3
name: F312120084FEBBBB09DE84A521F366E3.mlw
sha1: c62102405e1b79a2cfc8d0bc659264f47944d512
sha256: 96f97ac8b1654657b5924f7ba8a499dda4e935a09fed0bff3283dcfbcb02de9f
sha512: ace53704d4edf26cd36bec2263998e64c7191b2b40377f2b8e278acaed6b437b49c64276b27b21fb407993f42cfadb6d6b52687ebb6c3fb64c8c6156129dab00
ssdeep: 12288:wS7uMIReIyz5kczzME2tBcPrTe4lAEnTni:x7N9IyOMoE0BSC4lAETi
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Trojan.Antavmu.11161 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.Antavmu.11161
CylanceUnsafe
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastFileRepMetagen [Malware]
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZedlaF.34686.Tu8@auUqBMnb
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.f312120084febbbb
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Application.PUPStudio.A
AhnLab-V3Malware/Win32.Generic.C740724
McAfeeGenericRXBA-AM!F312120084FE
MalwarebytesRiskWare.Agent.EY
RisingTrojan.Generic@ML.91 (RDML:aBv2M+H1LTHw1MMyZlCrdQ)
YandexTrojan.GenAsa!D1aLFjmKKvg
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Trojan.Antavmu.11161?

Trojan.Antavmu.11161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment