Trojan

Trojan:Win32/Antavmu!pz removal instruction

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: E0DEE22EEB337B1A127E.mlw
path: /opt/CAPEv2/storage/binaries/a3e425f4153b6490fac5f6abd6a36eba8d1ed775ddb5e57666b9e0e6375c127c
crc32: 2BE5C939
md5: e0dee22eeb337b1a127e217d3ba4c1ba
sha1: cf8cba8b46905ca2b67184d21575177d058d0619
sha256: a3e425f4153b6490fac5f6abd6a36eba8d1ed775ddb5e57666b9e0e6375c127c
sha512: 0902eb9b1e657dc486407ea5ec813a21461f1f0e5d3344b643d25248f6c95c4b6ea8802b5ed18964eb2a8ef03c33c717be83ec52867afdef68f9a3852742fab6
ssdeep: 1536:hb5YYk0YwnK5QPqfhVWbdsmA+RjPFLC+e5hCbQ0ZGUGf2g:hiYk0FnNPqfcxA+HFshtOg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17D73AF12B9D1C430F44481B2593D6A73AE3EEA550A5793F79BD4F5A4CEF01D0AA0A32B
sha3_384: bc48932cc4da65cdd58620af9a394bdd38ef7463024df9ce92c188369b6521b64345978464124df57641cb4e0ef35349
ep_bytes: a11bf14000c1e002a31ff14000526a00
timestamp: 2011-01-11 01:44:56

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aKDb32o
CAT-QuickHealTrojan.AntavmuPMF.S31541431
SkyhighBehavesLike.Win32.Dropper.lh
McAfeePWS-OnlineGames.kz
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.b46905
ArcabitTrojan.FileInfector.EC4F1B
VirITTrojan.Win32.Generic.ABFQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Poison-10016370-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.FileInfector.eGW@aKDb32o
NANO-AntivirusTrojan.Win32.Antavmu.dhwgp
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Win32.Antavmu.b (CLASSIC)
EmsisoftGen:Trojan.FileInfector.eGW@aKDb32o (B)
F-SecureTrojan.TR/Antavmu.doena
DrWebTrojan.Siggen8.42052
VIPREGen:Trojan.FileInfector.eGW@aKDb32o
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hrpwg
VaristW32/Antavmu.D.gen!Eldorado
AviraTR/Antavmu.doena
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.KillFiles
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.FileInfector.eGW@aKDb32o
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
BitDefenderThetaAI:Packer.2D4DD5B71E
TACHYONTrojan/W32.Antavmu.74752.E
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.mgr
YandexTrojan.GenAsa!mLg/yf6hjK0
IkarusTrojan.Antavmu
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/KillFiles.NEH!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment