Malware

What is “PWS:MSIL/Mintluks”?

Malware Removal

The PWS:MSIL/Mintluks is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Mintluks virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine PWS:MSIL/Mintluks?


File Info:

crc32: 75EC708E
md5: 16d0250452aed1120dd4dbb956144643
name: 16D0250452AED1120DD4DBB956144643.mlw
sha1: d905a7717c04c528a6d28b384945ce4457b6b157
sha256: cf9b3ccf6503ad0fdda34446d0edf2c07aa97a4b20b27b7629abd130b4ab3758
sha512: 469f9f653fdebef6da8bbcd2af1b78c6cc0d366a2b2b9e4097ee7c27f973c5893b126340933fe326eb51dc55131b7d1ff5e59cb16f5be980acd81348eefa2e67
ssdeep: 3072:mp4bAe1MTnLNi3/ezZIwBflOFTD0HmTATrCbLE3McXIpgbh67OKOxUmkdM1Ep/Q:mOkyMTnLN0/WIfF8Zrn8cYpgeOKOxUb
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C) 2015 NewType - All Rights Resevered.
FileVersion: 0.1.0.0
CompanyName: Lovely Studio [Www.Vicer.Cn]
Comments: x672cx8865x4e01x7531x3010x5c0fx54aax5154x5185x5b58x8865x4e01x751fx6210x5668 v2.1x3011x7f16x8bd1x751fx6210x3002
ProductName: Patch
ProductVersion: 0.1.0.0
FileDescription: Mitu Dynamic Memory Patch
OriginalFilename: Bundle.exe
Translation: 0x0804 0x04b0

PWS:MSIL/Mintluks also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004990741 )
DrWebTrojan.DownLoader16.34676
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Dorv.28643
ALYacGen:Variant.Razy.94242
CylanceUnsafe
ZillyaTrojan.Injector.Win32.275978
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanPSW:MSIL/Mintluks.cbc53165
K7GWTrojan ( 004990741 )
Cybereasonmalicious.452aed
BaiduWin32.Trojan.Injector.jm
CyrenW32/BlackMoon.J.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32Win32/Injector.BBYK
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Razy-6782239-0
KasperskyHEUR:HackTool.Win32.GameHack.gen
BitDefenderGen:Variant.Razy.94242
NANO-AntivirusRiskware.Win32.Adw.drhzfg
MicroWorld-eScanGen:Variant.Razy.94242
TencentMalware.Win32.Gencirc.10b0cc10
Ad-AwareGen:Variant.Razy.94242
SophosML/PE-A
ComodoTrojWare.Win32.TrojanSpy.Banker.OV@6e1pyh
BitDefenderThetaGen:NN.ZexaF.34678.kmKfa8wXEEhb
McAfee-GW-EditionGenericRXCZ-LD!5797CD974C43
FireEyeGeneric.mg.16d0250452aed112
EmsisoftGen:Variant.Razy.94242 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Injector.ayzp
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_76%
KingsoftWin32.HackTool.Undef.(kcloud)
MicrosoftPWS:MSIL/Mintluks
ArcabitTrojan.Razy.D17022
ZoneAlarmHEUR:HackTool.Win32.GameHack.gen
GDataGen:Variant.Razy.94242
AhnLab-V3Unwanted/Win32.Agent.R216569
McAfeeArtemis!16D0250452AE
MAXmalware (ai score=85)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.Heuristic.1003
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.A1C3 (CLASSIC)
IkarusVirus.Win32.Injector
FortinetW32/Generic.AP.191810!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Mintluks.HwsBK2MA

How to remove PWS:MSIL/Mintluks?

PWS:MSIL/Mintluks removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment