Trojan

About “Trojan:Win32/Antavmu!pz” infection

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 148CDAA09796F05E5ADA.mlw
path: /opt/CAPEv2/storage/binaries/9b2f3b17e4eece6b9870b3be1183febffdc82903ddda9ad83087f1c7de39c2e6
crc32: 993D261F
md5: 148cdaa09796f05e5ada7680df60798b
sha1: 64f1dcb284239ad611654652685df848a39ee2f4
sha256: 9b2f3b17e4eece6b9870b3be1183febffdc82903ddda9ad83087f1c7de39c2e6
sha512: 41993d71a88b17a4815bd21e65d8bcba017c27e723bc7dab95d75f7f9432d4ea815ac47b78efe93861950ac3b1d2309687c1a8dda54a5aff5ea0db2cb5732c0e
ssdeep: 1536:zv9bXiv/4povvaELhOQA8AkqUhMb2nuy5wgIP0CSJ+5yGB8GMGlZ5G:zv9qvCEUGdqU7uy5w9WMyGN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12883B01174F0D435E44485B29A2D7D73EE3FAE600747A2A7A3C0E6959FF11A0A90F36B
sha3_384: eec84180699912276f68a9c776ae4031e669065ffd4938913ae53625da11c9761cac9728ad7ea92d728150c8f571e730
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
FireEyeGeneric.mg.148cdaa09796f05e
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!148CDAA09796
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KillFiles.Win32.30445
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.284239
ArcabitTrojan.FileInfector.ECA2F2
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglwrk
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
TACHYONTrojan/W32.Agent.81408.AAO
SophosMal/Antavmu-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
IkarusTrojan.Win32.Antavmu
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
BitDefenderThetaAI:Packer.ED5D5D581E
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
MAXmalware (ai score=86)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment