Trojan

Trojan:Win32/Antavmu!pz removal guide

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: FB4A7BC7017D8D86E059.mlw
path: /opt/CAPEv2/storage/binaries/bf69dae87d625c221e329f5b3fb6c56e77570a09c03807d3d74d535c3aa399b6
crc32: 950781C8
md5: fb4a7bc7017d8d86e059b58b983d9ec1
sha1: 0dbb848a45b6c30a2d67f41b4e55167345ec7670
sha256: bf69dae87d625c221e329f5b3fb6c56e77570a09c03807d3d74d535c3aa399b6
sha512: 84f69d5782d865bf9c22cb6c7e243c40271f9327169ec43bf0bddd8e2527d140bf6cca3d5c7add40b31f0040ebf1fbeba016f4c4e50c37be85d534c34705c5a4
ssdeep: 1536:zvgcqudelDbTwHikBOQA8AkqUhMb2nuy5wgIP0CSJ+5yvTyG1GMQRx5:zvgjlbTwHikwGdqU7uy5w9WMyvE5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B1B3B051B5F0D531E04444B68D6DAD73EE3FBB600B47A267A384A654CFF11A0AA0F36B
sha3_384: c045f0711754127b3cf8395150f91d31452f00cf048e77130369d91685f76b59ba8fc5723b66ba9ed06626997db33d85
ep_bytes: 00000000000000000000000000000000
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.KillFiles.tpMC
Elasticmalicious (high confidence)
FireEyeGeneric.mg.fb4a7bc7017d8d86
SkyhighBehavesLike.Win32.Generic.cm
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Via3
AlibabaTrojan:Win32/Antavmu.db8aa28e
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:1VpRUrrnoxh9Hhu2ulH8MQ)
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
VaristW32/Kryptik.LIG.gen!Eldorado
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.900
MicrosoftTrojan:Win32/Antavmu!pz
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
GDataWin32.Trojan.Agent.QLJOTQ
GoogleDetected
McAfeeArtemis!FB4A7BC7017D
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH01A124
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Poison.BP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment