Trojan

Trojan:Win32/Antavmu!pz removal tips

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: A7430566FA1AE4B04636.mlw
path: /opt/CAPEv2/storage/binaries/8a9b289b8abe273d18cbc43b87c98a7e7c9d9ade1aec62123fc5311f69785fae
crc32: 1FD83134
md5: a7430566fa1ae4b04636bf041e18ab59
sha1: 4eb14dbd09a3f156c2e93b3c812f433d83d4a78e
sha256: 8a9b289b8abe273d18cbc43b87c98a7e7c9d9ade1aec62123fc5311f69785fae
sha512: 60f418e5374527d973269f87e60908609462f49086f49bb2d90b9661ae8b5457d47965446d4fc5e23c833f34605e5e677250d94ab9e868aa46b9cd4636bea2cc
ssdeep: 1536:zvcdI21gTWAEJAlhUZOQA8AkqUhMb2nuy5wgIP0CSJ+5yTB8GMGlZ5G:zvgv1fALU4GdqU7uy5w9WMyTN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18C83B011B9F0D035F04445B68D6D7D77EE3EEA600B4762A793D4A168CFF11A0AD0B26B
sha3_384: 0110c0807eb3bc962eadcc37184cb7ef329355a612e118008caeb4041452924b51c1ecbdcee774ab35cf9faa5666e17e
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
FireEyeGeneric.mg.a7430566fa1ae4b0
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!A7430566FA1A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KillFiles.Win32.30326
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.d09a3f
ArcabitTrojan.FileInfector.ECA2F2
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglvwa
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
TACHYONTrojan/W32.Agent.81408.AAO
SophosMal/Antavmu-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
IkarusTrojan.Win32.Antavmu
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.SGeneric
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
BitDefenderThetaAI:Packer.ED5D5D581E
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
MAXmalware (ai score=86)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
SentinelOneStatic AI – Malicious PE
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment