Trojan

Trojan:Win32/Antavmu!pz removal instruction

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: CFCAFF41566EC4F35EFC.mlw
path: /opt/CAPEv2/storage/binaries/ba1dd0c09822eda829a97bc24e635849929a19f80c3b0bf20492b7b10f11948a
crc32: 3DD699FC
md5: cfcaff41566ec4f35efc9c36f441f322
sha1: 4ed24ff6d8740c8dcae5a7703f96011a1e00272b
sha256: ba1dd0c09822eda829a97bc24e635849929a19f80c3b0bf20492b7b10f11948a
sha512: b5ca45cbc76c4995e4642a3a2d6bbb20a0307451d6522ca4add0f8cc498b1cf0659be9ee0989f7a6a38686cf50ee6c8769d9f4739413fa9f9ada16a513e1891d
ssdeep: 1536:zvmkZZZb2LA41Wq6OQA8AkqUhMb2nuy5wgIP0CSJ+5yKB8GMGlZ5G:zvmq2LCCGdqU7uy5w9WMyKN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12C83B05174F0D030F04545B6897C7E77EE7EAE600B57A1A793D4A5A4CFF01A0AE0B26B
sha3_384: 55aef708e33fed9d48b44456ceceec8946ba34b0c2d5944c5d2ed5c734b783366d4deaecf00521d2219d2425454537e9
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
Cylanceunsafe
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.FileInfector.ECA2F2
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglwqf
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
ZillyaTrojan.KillFiles.Win32.30268
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.cfcaff41566ec4f3
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
McAfeeGenericRXHL-ZT!CFCAFF41566E
TACHYONTrojan/W32.Agent.81408.AAO
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
BitDefenderThetaAI:Packer.ED5D5D581E
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6d8740
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment