Trojan

What is “Trojan:Win32/Antavmu!pz”?

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: C71ED033CFA830FED1B3.mlw
path: /opt/CAPEv2/storage/binaries/65ecb2edd8fc5977ebd85af763b1441c2af1f187958c0c07a7b50cceae16b59d
crc32: 4E3D4D14
md5: c71ed033cfa830fed1b390674892ba13
sha1: 8b8b24c9823d9906ba245dfb60a353d1bed719ae
sha256: 65ecb2edd8fc5977ebd85af763b1441c2af1f187958c0c07a7b50cceae16b59d
sha512: 5a7ded5da99feb10e5e4aa28bbcaa8c9304db807c378edb072cdf5b315f2081c0329da0a16fc554e89543b76018285d9b29fb9d57a9146212069586e0cebc3d2
ssdeep: 1536:zvgM2E1o/OQA8AkqUhMb2nuy5wgIP0CSJ+5yPB8GMGlZ5G:zvgMa2GdqU7uy5w9WMyPN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15383B051B5F0D434E04545B2897C7E73EE3EAA604B47A2779390A5A58FF11A0AE0F32B
sha3_384: d0bc143f527a4529c74d6b203089524845b86d25bb7fb81b3e7e96ce158523511995a263883f83b78e6abec48adc921d
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.KillFiles.tpMC
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
FireEyeGeneric.mg.c71ed033cfa830fe
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
Cylanceunsafe
ZillyaTrojan.KillFiles.Win32.30115
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2242df.None
K7GWTrojan ( 001f4e2b1 )
K7AntiVirusTrojan ( 001f4e2b1 )
ArcabitTrojan.FileInfector.ECA2F2
BitDefenderThetaAI:Packer.ED5D5D581E
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.Drop.dydzyl
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
TACHYONTrojan/W32.Agent.81408.AAO
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
TrendMicroTROJ_GEN.R002C0CLO23
Trapminemalicious.moderate.ml.score
SophosMal/Antavmu-A
IkarusTrojan.Win32.Antavmu
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.996
GridinsoftTrojan.Win32.Downloader.oa!s1
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
McAfeeGenericRXHL-ZT!C71ED033CFA8
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CLO23
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.9823d9
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment