Categories: Trojan

Trojan.Win32.Antavmu.athu removal instruction

The Trojan.Win32.Antavmu.athu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Antavmu.athu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the FatalRAT malware family
  • Creates a copy of itself
  • Disables host Power options (shutdown, logoff, lock, change password)

How to determine Trojan.Win32.Antavmu.athu?


File Info:

name: A352EFBE4AAC8C8DC3AE.mlwpath: /opt/CAPEv2/storage/binaries/b201edc309593271b8510b06a47b9ef9635f322f206e5ff10ab5f01305ff1312crc32: 34928823md5: a352efbe4aac8c8dc3ae2272c0993da6sha1: 816175df7b6c21835e47dca2ff26a2a760861f37sha256: b201edc309593271b8510b06a47b9ef9635f322f206e5ff10ab5f01305ff1312sha512: 9a79db6a000ab6817ada986f8bba1ddf9812df777d76f2ba32571d0904dd9a34f6c01b1db37490d63d2239dfe68e8eeec5707a9e4790b54cfba6baa669b84624ssdeep: 98304:PsKBRetSHYso2RrwgAPKHgUcvq1vwvcKQLmZeUntDigWdwhSmy9G6XV2h:P5B+S4soI8gAPcg0dyzeUtDiBEyNVktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192362333526E0146E5F6C83ADA33BED431FB431A9681A8B459E6EDC42567CE0F613E43sha3_384: 946b3448398179472559e052f6cc3e99527b40ab767632c6780a42472460230b493597ccc50f787ee6634525e1ad7532ep_bytes: 68c2111eb1e8c28efeff4af86685c3f7timestamp: 2021-04-20 08:04:19

Version Info:

0: [No Data]

Trojan.Win32.Antavmu.athu also known as:

Bkav W32.AIDetect.malware1
FireEye Generic.mg.a352efbe4aac8c8d
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.f7b6c2
BitDefenderTheta Gen:NN.ZexaF.34606.@xW@aWBMNZk
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.VMProtect.ACR
Zoner Probably Heur.ExeHeaderL
APEX Malicious
Kaspersky Trojan.Win32.Antavmu.athu
Avast Win32:Malware-gen
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/Crypt.XPACK.Gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Worm.ServStart.LG4TNJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R422393
Acronis suspicious
McAfee Artemis!A352EFBE4AAC
VBA32 BScope.Backdoor.Farfli
Malwarebytes Malware.Heuristic.1003
Rising Trojan.Generic@AI.100 (RDML:ELzDqrChulEyZ46aKe3gxw)
Yandex Trojan.GenAsa!ZqSuWglng6w
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Antavmu.athu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago