Trojan

About “Trojan:Win32/Antavmu!pz” infection

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: F062D264CD1EC31670A5.mlw
path: /opt/CAPEv2/storage/binaries/a4951c7a8554cfba7b2800a0c12ad5cde909745e9eb36020773d5afcd6d8b3a4
crc32: A9063BE3
md5: f062d264cd1ec31670a509f774ed1e60
sha1: 357684daf5f121cea2726da15108856b0f3e95c2
sha256: a4951c7a8554cfba7b2800a0c12ad5cde909745e9eb36020773d5afcd6d8b3a4
sha512: 7355cc2dc4d956996f1422f4986311a53bca56c2bb723f6300586b5d5aa899cc9694beedac3c90dd51ca9a4c30fa082bf08d2a7a49178089846dff232418e7de
ssdeep: 1536:zvSPRRRf384f0+zOQA8AkqUhMb2nuy5wgIP0CSJ+5yhB8GMGlZ5G:zv0RRRfZfQGdqU7uy5w9WMyhN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12883AF52B8F0D430E44085B6497D7E73EE3FA9600B47A66757D4A1A48FF11F0AA0B26B
sha3_384: 715c63011faa18ebd8d0bb05a998791decd9a15b85931ea01032380df97219f262918bfcefa2131dceb948e944c10e6b
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
ClamAVWin.Malware.Antavmu-9791257-0
FireEyeGeneric.mg.f062d264cd1ec316
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KillFiles.Win32.30217
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.af5f12
ArcabitTrojan.FileInfector.ECA2F2
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglxkq
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
TACHYONTrojan/W32.Agent.81408.AAO
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
Trapminemalicious.moderate.ml.score
SophosMal/Antavmu-A
IkarusTrojan.Win32.Antavmu
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
VaristW32/Antavmu.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
McAfeeGenericRXHL-ZT!F062D264CD1E
MAXmalware (ai score=83)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
BitDefenderThetaAI:Packer.ED5D5D581E
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment