Malware

PWS:MSIL/Mintluks!pz removal instruction

Malware Removal

The PWS:MSIL/Mintluks!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Mintluks!pz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine PWS:MSIL/Mintluks!pz?


File Info:

name: 974A541DFF3A16E64539.mlw
path: /opt/CAPEv2/storage/binaries/6147054acd1afef237a94da238c47b31cb952ff8e0f1930503f2446800ce2feb
crc32: 5C109935
md5: 974a541dff3a16e64539738f7c94f7ba
sha1: a35a4926fa40ddd4ff4a8ed369e3dfcc67d0799e
sha256: 6147054acd1afef237a94da238c47b31cb952ff8e0f1930503f2446800ce2feb
sha512: a297c4f69f8b6cf277b6d67e7d0cba87f54d871f6148e431204e116bb88c394f158d846df3bd519f6ecd6a23647dba371ab8f2de84563306e5c9378cdb48cf77
ssdeep: 1536:bRCHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt/W9//1ty:bRCHFo53Ln7N041Qqhg/W9/C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19273CF05AF410D08E7F80B3205DC36CA06BFFB4EDA7057CA5D5E69A82B37B9099E0764
sha3_384: 9659850fb5637e54e35aca455a8d6f7932e82f6b328f020dda188ba90868c61415e80d86e43da18d3ab67f06b6abc9b2
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-05 05:23:48

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp73E7.tmp.exe
LegalCopyright:
OriginalFilename: tmp73E7.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

PWS:MSIL/Mintluks!pz also known as:

BkavW32.FamVT.Deb123TTc.Worm
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.MSIL.Agent.FOZ
ClamAVWin.Malware.Avlj-9877624-0
FireEyeGeneric.mg.974a541dff3a16e6
CAT-QuickHealTrojan.Generic.TRFH959
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXCL-KD!974A541DFF3A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.91
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056ae4d1 )
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.MSIL.Agent.FOZ
VirITTrojan.Win32.Dnldr7.DCEA
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.MSS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Agent.FOZ
NANO-AntivirusTrojan.Win32.Generic.euparm
AvastWin32:Agent-AVLJ [Trj]
TencentTrojan.MSIL.Zilla.ha
SophosMal/MSIL-TU
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
VIPRETrojan.MSIL.Agent.FOZ
TrendMicroTROJ_MINTLUKS.SM
Trapminesuspicious.low.ml.score
EmsisoftTrojan.MSIL.Agent.FOZ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Injector.ioj
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Mintluks.JJC@7axq6t
MicrosoftPWS:MSIL/Mintluks!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.108SVUU
VaristW32/MSIL_Kryptik.AZD.gen!Eldorado
AhnLab-V3Trojan/Win32.Kryptik.R361449
VBA32OScope.TrojanDropper.MSIL.Mintluks
ALYacTrojan.MSIL.Agent.FOZ
TACHYONTrojan/W32.DN-Agent.80384.BE
Cylanceunsafe
TrendMicro-HouseCallTROJ_MINTLUKS.SM
RisingBackdoor.njRAT!1.AE81 (CLASSIC)
IkarusTrojan-Dropper.MSIL
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJC!tr
BitDefenderThetaGen:NN.ZemsilF.36744.em0@a8EMH0h
AVGWin32:Agent-AVLJ [Trj]
Cybereasonmalicious.6fa40d
DeepInstinctMALICIOUS

How to remove PWS:MSIL/Mintluks!pz?

PWS:MSIL/Mintluks!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment