Trojan

Trojan:Win32/Antavmu!pz removal tips

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 64D1C68F1E2FAA77B46C.mlw
path: /opt/CAPEv2/storage/binaries/4aaa31a4448876713550735c3bf20ce1995f6dd34d24445ecbd98a294dfb9595
crc32: 709BF6F9
md5: 64d1c68f1e2faa77b46c7167f863bf7a
sha1: ea04e331a4f884467485d98cb4589abf142a32ab
sha256: 4aaa31a4448876713550735c3bf20ce1995f6dd34d24445ecbd98a294dfb9595
sha512: e28be1de2b93490eb09bd543a3d00323548e5369b34414b6ac19a7ff6494608144526362167da51142bfd0948ede455ae2cd647aaf8843f6731c994613793e86
ssdeep: 1536:zvDsG4JxfZRe6RIFnzUmJfOQA8AkqUhMb2nuy5wgIP0CSJ+5ygB8GMGlZ5G:zvYc5zpJWGdqU7uy5w9WMygN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11083AF5174F0D430E08085B2997D6E77EE3FAE600B47A1B79394A5A5CEF51A09E0B32B
sha3_384: c0a00f9027202620a2efd86a157205f22c2bda6c31ff673264b33302740d6a0cac21cfb411044f7a1b1d81029c11a063
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
McAfeeGenericRXHL-ZT!64D1C68F1E2F
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KillFiles.Win32.30389
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.1a4f88
ArcabitTrojan.FileInfector.ECA2F2
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/KillFiles.NEH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyTrojan.Win32.KillFiles.dobe
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
NANO-AntivirusTrojan.Win32.MlwGen.dglxng
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Killfiles.wa
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop6.10374
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.64d1c68f1e2faa77
SophosMal/Antavmu-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
VaristW32/Antavmu.C.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Antavmu
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
BitDefenderThetaAI:Packer.ED5D5D581E
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
TACHYONTrojan/W32.Agent.81408.AAO
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
IkarusTrojan.Win32.Antavmu
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment