Trojan

Trojan:Win32/Antavmu!pz removal instruction

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 6E0593D017CA35C02927.mlw
path: /opt/CAPEv2/storage/binaries/fdefde86b7d30d42adf80ad9299a2c5287f5069576ea4540f99aae58e001f32e
crc32: 5C21A4CD
md5: 6e0593d017ca35c0292706b4400bb629
sha1: ca077962aba55056e031447a6a6b567ddd9e2339
sha256: fdefde86b7d30d42adf80ad9299a2c5287f5069576ea4540f99aae58e001f32e
sha512: 9abfa226f11363d2f104fff40d9a7a124b7bccd7b7e71e66ad8292d1c68a6d65f3a9f73b03592741724f764b2d5c77d24cc91399218d11fe2ffc4d675943696b
ssdeep: 1536:zvGaBazEZgHruVbgswJpmcOQA8AkqUhMb2nuy5wgIP0CSJ+5ytSEyG1GyzRx5:zvGaBphVbbPGdqU7uy5w9WMyY+5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14FB3B051F8F0D431E48444B6893C7D77EE3EAA500B47A6A7E390E555CEF11A0AA0F36B
sha3_384: 00146b54f703c9567435dc05165e4ae0eb0f592ed3f9b53290fbd072e28061f64436cf814aeee0b82933372e4f9d1f14
ep_bytes: 00000000000000000000000000000000
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.KillFiles.tpMC
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6e0593d017ca35c0
SkyhighBehavesLike.Win32.Generic.cm
Cylanceunsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Antavmu.db8aa28e
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
AvastWin32:TrojanX-gen [Trj]
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
VaristW32/Kryptik.LIG.gen!Eldorado
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.841
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
GDataWin32.Trojan.Agent.HI9ISG
GoogleDetected
McAfeeArtemis!6E0593D017CA
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BH01A124
RisingTrojan.Generic@AI.100 (RDMK:vM4PKm4axe0wb/ImsLVqbg)
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Poison.BP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment