Malware

VirTool:MSIL/Prinoz.A!MTB removal guide

Malware Removal

The VirTool:MSIL/Prinoz.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Prinoz.A!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine VirTool:MSIL/Prinoz.A!MTB?


File Info:

name: 3C2C82B8EC5C522150CF.mlw
path: /opt/CAPEv2/storage/binaries/8581b177f2c7bc6da7b2e6e75d89668b8d5852a0d7653261ef773a214ab6ead0
crc32: BDAAF354
md5: 3c2c82b8ec5c522150cffcacb413fe8d
sha1: ef06234e726f2e038f1c461364e0f0970f344c09
sha256: 8581b177f2c7bc6da7b2e6e75d89668b8d5852a0d7653261ef773a214ab6ead0
sha512: 2710f8d39b5c2271e6e5bde15c00d806eb5cc501195d07a190327810d8e923d1e11d5b58c275020e462a5811fe8c2f91aeedc052b54297f4cef9b80bfe825f2e
ssdeep: 384:8lZPj9weZA2eRjQH7dnqBW/PKdNWe11AcIPH13GuFYAxTD:AV9weZJZqBoPKdIY1s3zD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1ABA2170697DD0625FABF46F425F303020777A9571A3DCB5A0CCD194A6FABB814E313A6
sha3_384: afedae83ab5385ff72434dd25eba82949ec335ef122eb8c1c4905e93912e8c1643e547fffbe77286a66497518fbe1293
ep_bytes: ff250020400000000000000000000000
timestamp: 2043-01-30 14:24:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: PrintNotifyPotato
FileVersion: 1.0.0.0
InternalName: PrintNotifyPotato.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: PrintNotifyPotato.exe
ProductName: PrintNotifyPotato
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VirTool:MSIL/Prinoz.A!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicRiskware.Win32.Tedy.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.28646
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighRDN/Real Protect-LS
McAfeeRDN/Real Protect-LS
Cylanceunsafe
ZillyaTool.JPotato.Win32.51
SangforHacktool.Msil.Prinoz.Vwds
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaVirTool:MSIL/Prinoz.f4906ac6
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/HackTool.JuicyPotato_AGen.B
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:HackTool.MSIL.Convagent.gen
BitDefenderIL:Trojan.MSILZilla.28646
AvastWin32:HacktoolX-gen [Trj]
TencentMalware.Win32.Gencirc.11aa5bcf
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.xlwke
DrWebTool.PrintNotifyPotatoNET.1
VIPREIL:Trojan.MSILZilla.28646
EmsisoftIL:Trojan.MSILZilla.28646 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.JFG.gen!Eldorado
AviraTR/Redcap.xlwke
Antiy-AVLHackTool/Win32.Prontofy
MicrosoftVirTool:MSIL/Prinoz.A!MTB
ArcabitIL:Trojan.MSILZilla.D6FE6
ZoneAlarmHEUR:HackTool.MSIL.Convagent.gen
GDataIL:Trojan.MSILZilla.28646
GoogleDetected
AhnLab-V3Exploit/Win.PrintNotifyPotato.R561362
MalwarebytesGeneric.Malware.Agent.DDS
RisingHackTool.Prinoz!8.17777 (CLOUD)
IkarusVirus.MSIL.Prinoz
MaxSecureTrojan.Malware.197098461.susgen
FortinetW32/Real_Protect.LS!tr
AVGWin32:HacktoolX-gen [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:MSIL/Prinoz.A!MTB?

VirTool:MSIL/Prinoz.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment