Trojan

Trojan:Win32/Antavmu!pz removal instruction

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 33050D59AD7FC137B757.mlw
path: /opt/CAPEv2/storage/binaries/eee0e8bbd4b3bba1794606f57580c25b4892b6ee64cf6f6e61e286ba1865a9ae
crc32: EFBB3C8F
md5: 33050d59ad7fc137b757d38f55d98152
sha1: 1c56fa2c4061e8cae0dff7135466ec85b78e6539
sha256: eee0e8bbd4b3bba1794606f57580c25b4892b6ee64cf6f6e61e286ba1865a9ae
sha512: be7897ff902b41d47aa2ec987adc7af5a58fabba2cd7ce3cfcea3c871e52978738e15d3c2e55a6ff564e5d0094b6f083e0bcdd32d5f475c55683888171d98f32
ssdeep: 1536:hba0sSg8NRTK5QPqfhVWbdsmA+RjPFLC+e5hu0ZGUGf2g:hmeTNRTNPqfcxA+HFshuOg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T153739F22B9D0C434F44481B29D3D6E73ED7EEA54064793F79B94B5A4CEF41D0AA0A32B
sha3_384: a5dc752f4c6bc8edd9d430c7ca2ff9ebfebb3ac1fe5c2319cc8ddf6c15f9d3c4ce1e94bdddd2255092559e707c5d4e94
ep_bytes: a11bf14000c1e002a31ff14000526a00
timestamp: 2011-01-11 01:44:56

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aKDb32o
CAT-QuickHealTrojan.AntavmuPMF.S31541431
SkyhighBehavesLike.Win32.Dropper.lh
McAfeePWS-OnlineGames.kz
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.FileInfector.EC4F1B
VirITTrojan.Win32.Generic.ABFQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Poison-10016370-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.FileInfector.eGW@aKDb32o
NANO-AntivirusTrojan.Win32.Antavmu.dhwgp
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.mgr
EmsisoftGen:Trojan.FileInfector.eGW@aKDb32o (B)
F-SecureTrojan.TR/Antavmu.doena
DrWebTrojan.Siggen8.42052
VIPREGen:Trojan.FileInfector.eGW@aKDb32o
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hrpwg
VaristW32/Antavmu.D.gen!Eldorado
AviraTR/Antavmu.doena
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.FileInfector.eGW@aKDb32o
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
BitDefenderThetaAI:Packer.2D4DD5B71E
TACHYONTrojan/W32.Antavmu.74752.E
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.b (CLASSIC)
IkarusTrojan.Antavmu
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/KillFiles.NEH!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c4061e
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment