Trojan

Trojan:Win32/Antavmu!pz removal instruction

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: F5D0BF5EAEFE460A9DB3.mlw
path: /opt/CAPEv2/storage/binaries/81468c649b2d543442f3a111e2a33cf6a12353095fd08ff6add5b47d441f75b1
crc32: C15317F9
md5: f5d0bf5eaefe460a9db322139f06f6ba
sha1: 7b7b66efd12a1d6041cc33e4b74bb56069fa3f7b
sha256: 81468c649b2d543442f3a111e2a33cf6a12353095fd08ff6add5b47d441f75b1
sha512: 82fd2149ad9397c28860a96438430b42a7b585935c344825b945d63c2feee5afb9ea97e1cc531a2a7924ef57c658c3ef95a1c0cff1357f04a18e11ebcba4953d
ssdeep: 1536:zvHW8k32JEmfOQA8AkqUhMb2nuy5wgIP0CSJ+5yuB8GMGlZ5G:zvHdJoGdqU7uy5w9WMyuN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10983A05279F0D430E04085B1897D7E77EE7E9A600B07A1A797D4A5658FF10B0AE0B37B
sha3_384: d6d0bea7051c82bd81f7271943bd83bbf486857e4d02a934f1bfb77415742ce975cdb661838b6b394a4b17a229fc7455
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
ClamAVWin.Malware.Antavmu-9791257-0
FireEyeGeneric.mg.f5d0bf5eaefe460a
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!F5D0BF5EAEFE
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.fd12a1
BitDefenderThetaAI:Packer.ED5D5D581E
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglxri
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
TACHYONTrojan/W32.Agent.81408.AAO
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
ZillyaTrojan.KillFiles.Win32.30138
Trapminemalicious.moderate.ml.score
SophosMal/Antavmu-A
IkarusTrojan.Win32.Antavmu
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Antavmu!pz
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
ArcabitTrojan.FileInfector.ECA2F2
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
VaristW32/Antavmu.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
SentinelOneStatic AI – Malicious PE
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment