Trojan

About “Trojan:Win32/Antavmu!pz” infection

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: EB4CEC8C961D14832D79.mlw
path: /opt/CAPEv2/storage/binaries/f930c154d8950de7c35118e57ab069d67772b69c4d9825c1babe647b9dc3247d
crc32: B33050DF
md5: eb4cec8c961d14832d799ab475fdff07
sha1: 19b3ae651c3cebd3a3c60a12f2a59115960e0237
sha256: f930c154d8950de7c35118e57ab069d67772b69c4d9825c1babe647b9dc3247d
sha512: d55382c4d524059e8b00ba2fcb673c37fcf5bbeddcc2546427c4137b00b79a374b3fc704557ec4c594bca7def5da9b255a25990d613579f3b94132556200f1e9
ssdeep: 1536:zvRiIIIY4wnMYe4iAuPjOQA8AkqUhMb2nuy5wgIP0CSJ+5yGB8GMGlZ5G:zvRlAMYiNCGdqU7uy5w9WMyGN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C683B051B8F0D531E04544B28D6D7E73EE3EAA60074BA67393C0B5A98FF50A0A90F35B
sha3_384: d548434c94e9ea1575871616cc232809017ae16ba303cb48b67493a36f65f218224c29e95e8a717a3c09716bd58b17cd
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
FireEyeGeneric.mg.eb4cec8c961d1483
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!EB4CEC8C961D
Cylanceunsafe
ZillyaTrojan.KillFiles.Win32.30250
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
K7GWTrojan ( 001f4e2b1 )
K7AntiVirusTrojan ( 001f4e2b1 )
ArcabitTrojan.FileInfector.ECA2F2
BitDefenderThetaAI:Packer.ED5D5D581E
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
NANO-AntivirusTrojan.Win32.MlwGen.dglxia
RisingTrojan.Win32.Antavmu.d (CLASSIC)
SophosMal/Antavmu-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
IkarusGen.Win32.FileInfector
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
TACHYONTrojan/W32.Agent.81408.AAO
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Killfiles.wa
YandexTrojan.GenAsa!mLg/yf6hjK0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.51c3ce
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment