Trojan

Trojan:Win32/Antavmu!pz information

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: B6CC5F3B1E4A91B2F9AE.mlw
path: /opt/CAPEv2/storage/binaries/59c72b20cf535a4d7780694bd788c33d37b0c27dc5824d85b686a792ee55105c
crc32: 8A313719
md5: b6cc5f3b1e4a91b2f9ae1cbb978c9dac
sha1: a9598d8e6f4096fb3e7ee07f3a5ebed09a85e175
sha256: 59c72b20cf535a4d7780694bd788c33d37b0c27dc5824d85b686a792ee55105c
sha512: 0836dede108284eed07956ff596ba4ae8059f186b175f9a1904aab3de9592dc2c010e63a73809e6a8eabd2eb0abb0e90d8900fa72715b0bc87295ef559bbe47b
ssdeep: 1536:zv4gR2VkaEa9VIuOQA8AkqUhMb2nuy5wgIP0CSJ+5ytB8GMGlZ5G:zvoKaZgGdqU7uy5w9WMytN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11D83AF11B4F0D434F44485B2992D7EB3EE3EEA600B47A667A3D0A565CEF10A09D0B36B
sha3_384: cb0efb0cfa48ae211580822b354a36b1615ae122d55c2b9386a0d5aff4453207c815e87ec904cf88171a75b9879e35c8
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop6.10374
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
ClamAVWin.Malware.Antavmu-9791257-0
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!B6CC5F3B1E4A
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.e6f409
ArcabitTrojan.FileInfector.ECA2F2
BitDefenderThetaAI:Packer.ED5D5D581E
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.Drop.dydzyf
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
ZillyaTrojan.KillFiles.Win32.30281
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b6cc5f3b1e4a91b2
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan[Downloader]/NSIS.Adload
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
VaristW32/Antavmu.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
VBA32TrojanDownloader.Adload
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
TACHYONTrojan/W32.Agent.81408.AAO
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment