Malware

PWS:MSIL/Mintluks!pz (file analysis)

Malware Removal

The PWS:MSIL/Mintluks!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Mintluks!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Deletes executed files from disk

How to determine PWS:MSIL/Mintluks!pz?


File Info:

name: 9A9C7EB6C03A2965EC70.mlw
path: /opt/CAPEv2/storage/binaries/2202d566a7657d9959b4fdbab73d57c8b2271237205113dd262c3f908a05b6fb
crc32: AF125DCC
md5: 9a9c7eb6c03a2965ec70e3a04ee44baa
sha1: deca3869d646229632579c6367a2a0b461cc24d4
sha256: 2202d566a7657d9959b4fdbab73d57c8b2271237205113dd262c3f908a05b6fb
sha512: ba8bab19ec137821fbb61e0a16daad77f634fecbde4ea3a7dd9d8d9c864756edb5261772ee0466044379ac89b91e6ba94133f56216bbb80c63e116a1206888e1
ssdeep: 1536:bHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtem9/TW1Bq:bHFon3xSyRxvY3md+dWWZyem9/f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D73CF11BF812E48E7F91B3316EC25D607AFBB4A9DB097CB682D89D84F37A4085D0758
sha3_384: db4ce65b5fc76722d746109d2792f2d6fb0352a0d896afe7f917089ed8fb806123635991a348c1ec0cc7dc396b9a291f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-20 03:04:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp77FD.tmp.exe
LegalCopyright:
OriginalFilename: tmp77FD.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

PWS:MSIL/Mintluks!pz also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.21585
CAT-QuickHealTrojan.Generic.TRFH959
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXCZ-BB!9A9C7EB6C03A
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.21585
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056ae4d1 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitIL:Trojan.MSILZilla.D5451
VirITTrojan.Win32.Dnldr8.BVXD
SymantecMSIL.Packed.13
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.MSS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Avlj-9877624-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.21585
NANO-AntivirusTrojan.Win32.Generic.euparm
AvastWin32:Agent-AVLJ [Trj]
TencentTrojan.MSIL.Zilla.ha
EmsisoftIL:Trojan.MSILZilla.21585 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
ZillyaTrojan.AgentGen.Win32.91
TrendMicroTROJ_MINTLUKS.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9a9c7eb6c03a2965
SophosMal/MSIL-TU
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.ujws
VaristW32/MSIL_Kryptik.AZD.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.MSIL.Mintluks.JJC@7axq6t
MicrosoftPWS:MSIL/Mintluks!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.1LGMYWR
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R344582
BitDefenderThetaGen:NN.ZemsilF.36792.em0@amcTZrj
ALYacIL:Trojan.MSILZilla.21585
TACHYONTrojan/W32.DN-Agent.80384.BW
VBA32OScope.TrojanDropper.MSIL.Mintluks
Cylanceunsafe
TrendMicro-HouseCallTROJ_MINTLUKS.SM
RisingBackdoor.njRAT!1.AE81 (CLASSIC)
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
Cybereasonmalicious.9d6462
DeepInstinctMALICIOUS

How to remove PWS:MSIL/Mintluks!pz?

PWS:MSIL/Mintluks!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment