Trojan

Trojan.Win32.Antavmu.athu removal instruction

Malware Removal

The Trojan.Win32.Antavmu.athu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Antavmu.athu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the FatalRAT malware family
  • Creates a copy of itself
  • Disables host Power options (shutdown, logoff, lock, change password)

How to determine Trojan.Win32.Antavmu.athu?


File Info:

name: A352EFBE4AAC8C8DC3AE.mlw
path: /opt/CAPEv2/storage/binaries/b201edc309593271b8510b06a47b9ef9635f322f206e5ff10ab5f01305ff1312
crc32: 34928823
md5: a352efbe4aac8c8dc3ae2272c0993da6
sha1: 816175df7b6c21835e47dca2ff26a2a760861f37
sha256: b201edc309593271b8510b06a47b9ef9635f322f206e5ff10ab5f01305ff1312
sha512: 9a79db6a000ab6817ada986f8bba1ddf9812df777d76f2ba32571d0904dd9a34f6c01b1db37490d63d2239dfe68e8eeec5707a9e4790b54cfba6baa669b84624
ssdeep: 98304:PsKBRetSHYso2RrwgAPKHgUcvq1vwvcKQLmZeUntDigWdwhSmy9G6XV2h:P5B+S4soI8gAPcg0dyzeUtDiBEyNVk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192362333526E0146E5F6C83ADA33BED431FB431A9681A8B459E6EDC42567CE0F613E43
sha3_384: 946b3448398179472559e052f6cc3e99527b40ab767632c6780a42472460230b493597ccc50f787ee6634525e1ad7532
ep_bytes: 68c2111eb1e8c28efeff4af86685c3f7
timestamp: 2021-04-20 08:04:19

Version Info:

0: [No Data]

Trojan.Win32.Antavmu.athu also known as:

BkavW32.AIDetect.malware1
FireEyeGeneric.mg.a352efbe4aac8c8d
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.f7b6c2
BitDefenderThetaGen:NN.ZexaF.34606.@xW@aWBMNZk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
ZonerProbably Heur.ExeHeaderL
APEXMalicious
KasperskyTrojan.Win32.Antavmu.athu
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Worm.ServStart.LG4TNJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R422393
Acronissuspicious
McAfeeArtemis!A352EFBE4AAC
VBA32BScope.Backdoor.Farfli
MalwarebytesMalware.Heuristic.1003
RisingTrojan.Generic@AI.100 (RDML:ELzDqrChulEyZ46aKe3gxw)
YandexTrojan.GenAsa!ZqSuWglng6w
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Antavmu.athu?

Trojan.Win32.Antavmu.athu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment