Categories: Malware

VirTool:MSIL/Prinoz.A!MTB removal guide

The VirTool:MSIL/Prinoz.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Prinoz.A!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine VirTool:MSIL/Prinoz.A!MTB?


File Info:

name: 3C2C82B8EC5C522150CF.mlwpath: /opt/CAPEv2/storage/binaries/8581b177f2c7bc6da7b2e6e75d89668b8d5852a0d7653261ef773a214ab6ead0crc32: BDAAF354md5: 3c2c82b8ec5c522150cffcacb413fe8dsha1: ef06234e726f2e038f1c461364e0f0970f344c09sha256: 8581b177f2c7bc6da7b2e6e75d89668b8d5852a0d7653261ef773a214ab6ead0sha512: 2710f8d39b5c2271e6e5bde15c00d806eb5cc501195d07a190327810d8e923d1e11d5b58c275020e462a5811fe8c2f91aeedc052b54297f4cef9b80bfe825f2essdeep: 384:8lZPj9weZA2eRjQH7dnqBW/PKdNWe11AcIPH13GuFYAxTD:AV9weZJZqBoPKdIY1s3zDtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1ABA2170697DD0625FABF46F425F303020777A9571A3DCB5A0CCD194A6FABB814E313A6sha3_384: afedae83ab5385ff72434dd25eba82949ec335ef122eb8c1c4905e93912e8c1643e547fffbe77286a66497518fbe1293ep_bytes: ff250020400000000000000000000000timestamp: 2043-01-30 14:24:21

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: PrintNotifyPotatoFileVersion: 1.0.0.0InternalName: PrintNotifyPotato.exeLegalCopyright: Copyright © 2022LegalTrademarks: OriginalFilename: PrintNotifyPotato.exeProductName: PrintNotifyPotatoProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

VirTool:MSIL/Prinoz.A!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Riskware.Win32.Tedy.1!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.28646
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh RDN/Real Protect-LS
McAfee RDN/Real Protect-LS
Cylance unsafe
Zillya Tool.JPotato.Win32.51
Sangfor Hacktool.Msil.Prinoz.Vwds
CrowdStrike win/malicious_confidence_70% (D)
Alibaba VirTool:MSIL/Prinoz.f4906ac6
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/HackTool.JuicyPotato_AGen.B
Cynet Malicious (score: 99)
APEX Malicious
Kaspersky HEUR:HackTool.MSIL.Convagent.gen
BitDefender IL:Trojan.MSILZilla.28646
Avast Win32:HacktoolX-gen [Trj]
Tencent Malware.Win32.Gencirc.11aa5bcf
Sophos Mal/Generic-S
F-Secure Trojan.TR/Redcap.xlwke
DrWeb Tool.PrintNotifyPotatoNET.1
VIPRE IL:Trojan.MSILZilla.28646
Emsisoft IL:Trojan.MSILZilla.28646 (B)
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Kryptik.JFG.gen!Eldorado
Avira TR/Redcap.xlwke
Antiy-AVL HackTool/Win32.Prontofy
Microsoft VirTool:MSIL/Prinoz.A!MTB
Arcabit IL:Trojan.MSILZilla.D6FE6
ZoneAlarm HEUR:HackTool.MSIL.Convagent.gen
GData IL:Trojan.MSILZilla.28646
Google Detected
AhnLab-V3 Exploit/Win.PrintNotifyPotato.R561362
Malwarebytes Generic.Malware.Agent.DDS
Rising HackTool.Prinoz!8.17777 (CLOUD)
Ikarus Virus.MSIL.Prinoz
MaxSecure Trojan.Malware.197098461.susgen
Fortinet W32/Real_Protect.LS!tr
AVG Win32:HacktoolX-gen [Trj]
DeepInstinct MALICIOUS

How to remove VirTool:MSIL/Prinoz.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago