Trojan

Trojan:Win32/Antavmu!pz (file analysis)

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 149702C9FF262A198829.mlw
path: /opt/CAPEv2/storage/binaries/560689988874ad3f765cca821049028052e1cd7d2a9cdfa75550cb7b357069e4
crc32: 584FA257
md5: 149702c9ff262a19882923d63a66f38a
sha1: e79100d5bff6d54dde174e45490456444e19c91c
sha256: 560689988874ad3f765cca821049028052e1cd7d2a9cdfa75550cb7b357069e4
sha512: 22d4c563151a115c31630f2b374413e96599962a5ab225e5bc1a5b3c81afe5565292eb3ee346c2b0251ed407776f6140fe4922c2b0d60956bd475975296744a5
ssdeep: 1536:hbBRIVJF+ymEpK5QPqfhVWbdsmA+RjPFLC+e5hY0ZGUGf2g:h3cv+ymEpNPqfcxA+HFshYOg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DF73A062B9D1C035F04481B29D3D6973AD3EEE540A5793F79794F5A8CEA01D0EA0B32B
sha3_384: dc1ebdbc602aaa68e1b51b3457a454d2c5c190241907aa3f69260efebc8eeafbe1c3301facad344500186b2096fe88f3
ep_bytes: a11bf14000c1e002a31ff14000526a00
timestamp: 2011-01-11 01:44:56

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aKDb32o
ClamAVWin.Malware.Poison-10016370-0
CAT-QuickHealTrojan.AntavmuPMF.S31541431
SkyhighBehavesLike.Win32.Dropper.lh
McAfeePWS-OnlineGames.kz
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.5bff6d
VirITTrojan.Win32.Generic.ABFQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.FileInfector.eGW@aKDb32o
NANO-AntivirusTrojan.Win32.Antavmu.dhwgp
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.mgr
SophosMal/Antavmu-A
F-SecureTrojan.TR/Antavmu.doena
DrWebTrojan.Siggen8.42052
VIPREGen:Trojan.FileInfector.eGW@aKDb32o
EmsisoftGen:Trojan.FileInfector.eGW@aKDb32o (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hrpwg
GoogleDetected
AviraTR/Antavmu.doena
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.KillFiles
Kingsoftmalware.kb.a.993
MicrosoftTrojan:Win32/Antavmu!pz
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
ArcabitTrojan.FileInfector.EC4F1B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.FileInfector.eGW@aKDb32o
VaristW32/Antavmu.D.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
BitDefenderThetaAI:Packer.2D4DD5B71E
TACHYONTrojan/W32.Antavmu.74752.E
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.b (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
IkarusTrojan.Antavmu
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/KillFiles.NEH!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment