Malware

PWS:MSIL/Mintluks!pz removal tips

Malware Removal

The PWS:MSIL/Mintluks!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Mintluks!pz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine PWS:MSIL/Mintluks!pz?


File Info:

name: 337388979ECBF12B4A8B.mlw
path: /opt/CAPEv2/storage/binaries/122cc22485c2b4a4cfe606c3461e4fe7c41b917f0e8ea0c420092fa5fc0f9f39
crc32: 5785EB62
md5: 337388979ecbf12b4a8b863229fc7ec8
sha1: 6d7ad300edbfd6dce9ad2136704108046fb1b32e
sha256: 122cc22485c2b4a4cfe606c3461e4fe7c41b917f0e8ea0c420092fa5fc0f9f39
sha512: b210b474f704576297508fbb0bc34437892b702d9fb95b660843a46416696bf8fc9b15ecca7427a01a8dbab9b0a332b877d02601b998b374b1dff9a4a317392e
ssdeep: 1536:5PCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt09/x1gY:5PCHY53Ln7N041Qqhg09/Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F373BF15AF410D08E7F80B3209DC76DA06BFFB4ED67053CA5D1E69A82B37B9099E0764
sha3_384: 444553d10d75b9d2d7c2219d217ed5e5f524db9dd27a9281967c23351d4e6190903a96b756c4260c2d1193814d26e475
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-25 15:35:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp494E.tmp.exe
LegalCopyright:
OriginalFilename: tmp494E.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

PWS:MSIL/Mintluks!pz also known as:

BkavW32.FamVT.Deb123TTc.Worm
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.MSIL.Agent.FOZ
FireEyeGeneric.mg.337388979ecbf12b
CAT-QuickHealTrojan.Generic.TRFH959
SkyhighBehavesLike.Win32.Generic.lc
ALYacTrojan.MSIL.Agent.FOZ
Cylanceunsafe
ZillyaTrojan.AgentGen.Win32.91
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056ae4d1 )
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 005690671 )
Cybereasonmalicious.0edbfd
ArcabitTrojan.MSIL.Agent.FOZ
BitDefenderThetaGen:NN.ZemsilF.36744.em0@aC0rDop
VirITTrojan.Win32.Dnldr7.DCEA
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.MSS
APEXMalicious
ClamAVWin.Malware.Avlj-9877624-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Agent.FOZ
NANO-AntivirusTrojan.Win32.Generic.euparm
AvastWin32:Agent-AVLJ [Trj]
TencentTrojan.MSIL.Zilla.ha
EmsisoftTrojan.MSIL.Agent.FOZ (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
VIPRETrojan.MSIL.Agent.FOZ
TrendMicroTROJ_MINTLUKS.SM
SophosMal/MSIL-TU
IkarusTrojan.Dropper
JiangminTrojanDropper.Injector.ioj
VaristW32/MSIL_Kryptik.AZD.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Mintluks.JJC@7axq6t
MicrosoftPWS:MSIL/Mintluks!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.105TIS2
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R345075
McAfeeGenericRXCM-CF!337388979ECB
TACHYONTrojan/W32.DN-Kryptik.80384
VBA32OScope.TrojanDropper.MSIL.Mintluks
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_MINTLUKS.SM
RisingBackdoor.njRAT!1.AE81 (CLASSIC)
YandexTrojan.Kryptik!BinXU+Nf7og
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove PWS:MSIL/Mintluks!pz?

PWS:MSIL/Mintluks!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment