Malware

PWS:MSIL/Mintluks!pz removal tips

Malware Removal

The PWS:MSIL/Mintluks!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Mintluks!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Compiles .NET code into an executable and executes it
  • Deletes executed files from disk

How to determine PWS:MSIL/Mintluks!pz?


File Info:

name: BBC57187355217F32692.mlw
path: /opt/CAPEv2/storage/binaries/ea4efefbf6550adfea11ef52589bfe94e5736008766c24028fefe973a44229b9
crc32: EE3C213D
md5: bbc57187355217f3269281db613d841a
sha1: 35be4a41b943bf8ade2c32c0b91019d159a2524d
sha256: ea4efefbf6550adfea11ef52589bfe94e5736008766c24028fefe973a44229b9
sha512: 198a7c96098bca0359f1e809c20d12034a31514243cffd110c780c74a5bce9cd7ecb73e3f836f38fffa42e0816538610b8b810cef404f124713aa8a4d0874673
ssdeep: 1536:hc589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6q9/hS1Bd:hc58on7N041QqhgS9/K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF73BF157E810D08E7F80B3205EC36CA067FFB4EEA7056CE5D6E65A81B37B9059E0764
sha3_384: 75a86f3bcc2b2631d489c3c69fb3d868e2a9a945fd6ce514a04fbd3cfa0cc0567edeb73744911515adc2bd289186b817
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-02-19 11:14:03

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp4BB4.tmp.exe
LegalCopyright:
OriginalFilename: tmp4BB4.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

PWS:MSIL/Mintluks!pz also known as:

BkavW32.FamVT.Deb123TTc.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.21585
ClamAVWin.Malware.Avlj-9877624-0
CAT-QuickHealTrojan.Generic.TRFH959
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXCZ-AI!BBC571873552
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.91
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056ae4d1 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.1b943b
BitDefenderThetaGen:NN.ZemsilF.36744.em0@aODoN4b
VirITTrojan.Win32.Dnldr7.DCEA
SymantecMSIL.Packed.13
ESET-NOD32a variant of MSIL/Kryptik.MSS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.21585
NANO-AntivirusTrojan.Win32.Generic.euparm
AvastWin32:Agent-AVLJ [Trj]
TencentTrojan.MSIL.Zilla.ha
TACHYONTrojan/W32.DN-Agent.80384.BJ
EmsisoftIL:Trojan.MSILZilla.21585 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
VIPREIL:Trojan.MSILZilla.21585
TrendMicroTROJ_MINTLUKS.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bbc57187355217f3
SophosMal/MSIL-TU
IkarusTrojan-Dropper.MSIL
JiangminTrojanDropper.Injector.ioj
VaristW32/MSIL_Kryptik.AZD.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
MicrosoftPWS:MSIL/Mintluks!pz
XcitiumTrojWare.MSIL.Mintluks.JJC@7axq6t
ArcabitIL:Trojan.MSILZilla.D5451
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.105TIS2
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptik.R344668
ALYacIL:Trojan.MSILZilla.21585
MAXmalware (ai score=81)
VBA32OScope.TrojanDropper.MSIL.Mintluks
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_MINTLUKS.SM
RisingBackdoor.njRAT!1.AE81 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove PWS:MSIL/Mintluks!pz?

PWS:MSIL/Mintluks!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment