Malware

How to remove “PWS:MSIL/Mintluks!pz”?

Malware Removal

The PWS:MSIL/Mintluks!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Mintluks!pz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine PWS:MSIL/Mintluks!pz?


File Info:

name: 8A59C681E0F350B0B45A.mlw
path: /opt/CAPEv2/storage/binaries/deef4711dc14f46c85ebfc199482444ae243f6538fa7ce47593a8f496910d723
crc32: B2DBB720
md5: 8a59c681e0f350b0b45a0ebee224d9b2
sha1: 1adc9a71b633d28f903411a53001426770db55e1
sha256: deef4711dc14f46c85ebfc199482444ae243f6538fa7ce47593a8f496910d723
sha512: e160228901a8ddc7ae330aa4d216193004f33a2a179ae64613954482e2f27d6381f7c29f675ea0b3d682bf33fbac2f5990f5b43ea89be6a8d7861eb9701e9f39
ssdeep: 1536:5uHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteP9/j1J3:5uHFq3Ln7N041QqhgeP9/f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F273CF05BF410D08E7F80B3205DC66DA067FFB4EDA7053CA5D5E69A82B37B9099E0768
sha3_384: 56b8b3f5a414e54cf710500248bb632df7fe431b7fdc9e805a3509635d66601001c1bd1e621d2d15de2c56d632f639c6
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-08 23:11:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp7925.tmp.exe
LegalCopyright:
OriginalFilename: tmp7925.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

PWS:MSIL/Mintluks!pz also known as:

BkavW32.FamVT.Deb123TTc.Worm
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Agent.FOZ
FireEyeGeneric.mg.8a59c681e0f350b0
CAT-QuickHealTrojan.Generic.TRFH959
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXEH-SZ!8A59C681E0F3
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.91
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056ae4d1 )
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 005690671 )
Cybereasonmalicious.1b633d
ArcabitTrojan.MSIL.Agent.FOZ
BitDefenderThetaGen:NN.ZemsilF.36744.em0@ayUf!kn
VirITTrojan.Win32.Dnldr7.DCEA
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.MSS
APEXMalicious
ClamAVWin.Malware.Avlj-9877624-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Agent.FOZ
NANO-AntivirusTrojan.Win32.Generic.euparm
AvastWin32:Agent-AVLJ [Trj]
TencentTrojan.MSIL.Zilla.ha
EmsisoftTrojan.MSIL.Agent.FOZ (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
VIPRETrojan.MSIL.Agent.FOZ
TrendMicroTROJ_MINTLUKS.SM
Trapminesuspicious.low.ml.score
SophosMal/MSIL-TU
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Injector.ioj
VaristW32/MSIL_Kryptik.AZD.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Mintluks.JJC@7axq6t
MicrosoftPWS:MSIL/Mintluks!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.105TIS2
GoogleDetected
AhnLab-V3Trojan/Win32.Mintluks.R344820
VBA32OScope.TrojanDropper.MSIL.Mintluks
ALYacTrojan.MSIL.Agent.FOZ
TACHYONTrojan/W32.DN-Agent.80384.BE
Cylanceunsafe
TrendMicro-HouseCallTROJ_MINTLUKS.SM
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove PWS:MSIL/Mintluks!pz?

PWS:MSIL/Mintluks!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment