Trojan

Trojan:Win32/Antavmu!pz removal instruction

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: B49800DFC387CF18BA7F.mlw
path: /opt/CAPEv2/storage/binaries/313c91ac8f72624ecc53b9e651f6df8a3cef8a22aba97d4c08567b3ad538797c
crc32: E3C5645E
md5: b49800dfc387cf18ba7f2f869a1e82ca
sha1: 5454c1f34606707e25471775a8311098d399d21c
sha256: 313c91ac8f72624ecc53b9e651f6df8a3cef8a22aba97d4c08567b3ad538797c
sha512: 7b01c817c1fb1b1164e31eadcda72acdba0942ebd6039f0744b821a53b73dcdf4ea656e95ae11529c79d41eb6b8e76d83baf51b37fb338aa83d5040f5e2107cd
ssdeep: 1536:hbSW6pBtxAOVDADK5QPqfhVWbdsmA+RjPFLC+e5hi0ZGUGf2g:hyBY2sDNPqfcxA+HFshiOg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AB73AF22B9D0C430F44445729D3D6A73BE3EAA541A5793E79BD4F4A4CEF0190EA0B32B
sha3_384: 7249e980862ab9df29f45bf6ad546ad14132e302742b68701bc8ad36033445f86f68ec3c1a199973714b9f7aa33096e5
ep_bytes: a11bf14000c1e002a31ff14000526a00
timestamp: 2011-01-11 01:44:56

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aKDb32o
ClamAVWin.Malware.Poison-10016370-0
CAT-QuickHealTrojan.AntavmuPMF.S31541431
SkyhighBehavesLike.Win32.Dropper.lh
McAfeePWS-OnlineGames.kz
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.FileInfector.eGW@aKDb32o
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.346067
ArcabitTrojan.FileInfector.EC4F1B
BitDefenderThetaAI:Packer.2D4DD5B71E
VirITTrojan.Win32.Generic.ABFQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Trojan.FileInfector.eGW@aKDb32o
NANO-AntivirusTrojan.Win32.Antavmu.dhwgp
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.mgr
EmsisoftGen:Trojan.FileInfector.eGW@aKDb32o (B)
F-SecureTrojan.TR/Antavmu.doena
DrWebTrojan.Siggen8.42052
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hrpwg
GoogleDetected
AviraTR/Antavmu.doena
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.993
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmUDS:Trojan.Win32.Generic
GDataGen:Trojan.FileInfector.eGW@aKDb32o
VaristW32/Antavmu.D.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
VBA32BScope.Trojan.Downloader
TACHYONTrojan/W32.Antavmu.74752.E
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.b (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
IkarusTrojan.Antavmu
FortinetW32/KillFiles.NEH!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment