Trojan

What is “Trojan:Win32/Antavmu!pz”?

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 5A814EF42EE5CB486FD8.mlw
path: /opt/CAPEv2/storage/binaries/26a7c22ce23adc7b12d88a3dc2f37c33ca180e48cfd96a06c3b700820bf82ab8
crc32: 8BC8AA50
md5: 5a814ef42ee5cb486fd8523adfa613a6
sha1: 807a590f4a7f23c51af7617db5bbf6df256ab8d6
sha256: 26a7c22ce23adc7b12d88a3dc2f37c33ca180e48cfd96a06c3b700820bf82ab8
sha512: edfa9f063664360b35e125929355c60a759832f870c95cf114b3b770e246a23d0c86bf7937c2dc9ffba00456ef6ef7e7b12869c72b65f8ab51c5ec91237bb278
ssdeep: 1536:zvnlYURAuvQFRyOQA8AkqUhMb2nuy5wgIP0CSJ+5yvB8GMGlZ5G:zv7+fF9GdqU7uy5w9WMyvN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EF83A051B4F0D431F44484B28D7C3E77FE3EBA600A57956793C4A6A58FE11A0AA0B37B
sha3_384: 02b85961fe334c6208999e2c574254111c5de4a8167fd706a1107bd01b88a4f7bacbcb51c927a43da33f73125f6ea22f
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.10374
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!5A814EF42EE5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KillFiles.Win32.30253
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.f4a7f2
ArcabitTrojan.FileInfector.ECA2F2
BitDefenderThetaAI:Packer.ED5D5D581E
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglxad
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.5a814ef42ee5cb48
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
TACHYONTrojan/W32.Agent.81408.AAO
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment