Trojan

Trojan:Win32/Antavmu!pz removal guide

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: CD74A6842428A9DA0327.mlw
path: /opt/CAPEv2/storage/binaries/d3eaaa61c02a7cad89d57e01101f8a3c1b97826682b59476f5bfa398c379e2fc
crc32: 6907F3AC
md5: cd74a6842428a9da032731a68ad7b3e1
sha1: 9ffdbde2a6cfd8aaf07b9203bb7082476d41d55e
sha256: d3eaaa61c02a7cad89d57e01101f8a3c1b97826682b59476f5bfa398c379e2fc
sha512: 235dfc3b08d63fb7c5b18d68a726bff8ec3dd55190b2834b434be2465a8ce161073f3c968ca1f6a266723d85bd920a80e9983425b8414bf5eb9e8b34d43f7b7c
ssdeep: 1536:zv5PPPfN3iPxd5wsxOOQA8AkqUhMb2nuy5wgIP0CSJ+5yLoyG1GnoRx5:zv5PPPl3qvpGdqU7uy5w9WMyL65
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AFB3C051B4F0D031E44484B6897D6D73EE3FBA600B47A167E3C4A5A9CFF51A0A90B36B
sha3_384: 4b3740ce62428f87620894ce5920aa6d1cda10dd9016219207e53fec28bdb840871fead6694ad9ca056ecbc2e93a7ed4
ep_bytes: 00000000000000000000000000000000
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.KillFiles.tpMC
Elasticmalicious (high confidence)
ClamAVWin.Malware.Antavmu-9791257-0
FireEyeGeneric.mg.cd74a6842428a9da
SkyhighBehavesLike.Win32.Generic.cm
McAfeeArtemis!CD74A6842428
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vd9d
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Antavmu.db8aa28e
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:TrojanX-gen [Trj]
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.Antavmu
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
GDataWin32.Trojan.Agent.Y480H6
VaristW32/Kryptik.LIG.gen!Eldorado
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDMK:AOHDEpIjs7Vjw7+a+tzAqg)
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Poison.BP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment