Trojan

Trojan:Win32/Antavmu!pz malicious file

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 8C01FD7F9B9D0D2FF539.mlw
path: /opt/CAPEv2/storage/binaries/521fb5da46bbd21b8914ac14e9cb0096c6dd2df05570c9b4dda1a8dde6ec0133
crc32: A92F839C
md5: 8c01fd7f9b9d0d2ff53983ac52fe2bd8
sha1: 6b3e68261d5d76a4f84b971cf576d1e935f052a7
sha256: 521fb5da46bbd21b8914ac14e9cb0096c6dd2df05570c9b4dda1a8dde6ec0133
sha512: d8068fa10587056f3b95a4744d96559db4d6583c72dd2df641f3bacf98f73b076f5f519a2682e395a4e2187ac4148ec25ed4ae5c5b6429370221477e40489389
ssdeep: 1536:hbFDiYVzUqvK5QPqfhVWbdsmA+RjPFLC+e5hO0ZGUGf2g:hZDlzUqvNPqfcxA+HFshOOg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E7739F21B9D1C431F44481B25D3D6A73EE3E9A640B5793F79BD4F5E4CEE0190AA0A32B
sha3_384: 91675dc8c6c1535f83350c9d13eeaff7838363a0ea4099b74a5f2f756991f474c6062550ebd6bf7b17f9715ce712d99d
ep_bytes: a11bf14000c1e002a31ff14000526a00
timestamp: 2011-01-11 01:44:56

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aKDb32o
ClamAVWin.Trojan.Antavmu-523
FireEyeGeneric.mg.8c01fd7f9b9d0d2f
SkyhighBehavesLike.Win32.Dropper.lh
ALYacGen:Trojan.FileInfector.eGW@aKDb32o
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.61d5d7
ArcabitTrojan.FileInfector.EC4F1B
BitDefenderThetaAI:Packer.2D4DD5B71E
VirITTrojan.Win32.Generic.ABFQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.FileInfector.eGW@aKDb32o
NANO-AntivirusTrojan.Win32.Antavmu.dhwgp
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.mgr
EmsisoftGen:Trojan.FileInfector.eGW@aKDb32o (B)
F-SecureTrojan.TR/Antavmu.doena
DrWebTrojan.Siggen8.42052
VIPREGen:Trojan.FileInfector.eGW@aKDb32o
Trapminemalicious.moderate.ml.score
SophosMal/Antavmu-A
IkarusWorm.Win32.Agent
JiangminTrojan.Generic.hrpwg
GoogleDetected
AviraTR/Antavmu.doena
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.KillFiles
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.FileInfector.eGW@aKDb32o
VaristW32/Antavmu.D.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
McAfeePWS-OnlineGames.kz
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.b (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
SentinelOneStatic AI – Malicious PE
FortinetW32/KillFiles.NEH!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment