Malware

VirTool:MSIL/Spfolz.A!MTB removal tips

Malware Removal

The VirTool:MSIL/Spfolz.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Spfolz.A!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine VirTool:MSIL/Spfolz.A!MTB?


File Info:

name: 4890D5BB87492AAD9172.mlw
path: /opt/CAPEv2/storage/binaries/d589867c031d254077250ab36e8d93d70707d84e3872232cac9b1067f56acade
crc32: 2FFA6A07
md5: 4890d5bb87492aad9172231f2953801f
sha1: 9167f7f54429ef8c9abf21e446403a6a67b54b77
sha256: d589867c031d254077250ab36e8d93d70707d84e3872232cac9b1067f56acade
sha512: 276669b3f061ea6a1a1365f4ba17af228742773f2e2ea8de7adfa55eaffc0b08e55d3080bf7f81e19b24cd784311177999dd12d04a37e8981c4707c495f129dc
ssdeep: 384:roOvdiW1r56eepTYYmz5v+QZbENfKFSVqxd44V8W5:9se5GZhBWd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16F822A86B7FC8625F8FD8B79ADB306114772B9625D74DB2E0189229F0D327418412BB2
sha3_384: 60de28fb15f9c194ad9f97d342bd33ec65127629b35a606a5ae0ec0785f617eb2f02929d3c2f64766c2d092bb7c4fdcf
ep_bytes: ff250020400000000000000000000000
timestamp: 2105-05-22 17:57:23

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: SpoolFool
FileVersion: 1.0.0.0
InternalName: SpoolFool.exe
LegalCopyright: Copyright © Microsoft 2021
LegalTrademarks:
OriginalFilename: SpoolFool.exe
ProductName: SpoolFool
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VirTool:MSIL/Spfolz.A!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.CVE-2022-22718.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Exploit.CVE-2022-22718.A.68ADEB3E
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighCVE-2021-40450!4890D5BB8749
McAfeeCVE-2021-40450!4890D5BB8749
Cylanceunsafe
ZillyaExploit.CVE202222718.Win32.1
K7AntiVirusTrojan ( 0058e3711 )
AlibabaExploit:MSIL/CVE-2022-22718.5a5c00e0
K7GWTrojan ( 0058e3711 )
ArcabitGeneric.Exploit.CVE-2022-22718.A.68ADEB3E
SymantecExp.CVE-2022-21999
ESET-NOD32a variant of MSIL/Exploit.CVE-2022-22718.A
CynetMalicious (score: 99)
ClamAVWin.Exploit.Exploitx-9942911-0
KasperskyHEUR:Exploit.MSIL.CVE-2022-22718.gen
BitDefenderGeneric.Exploit.CVE-2022-22718.A.68ADEB3E
AvastWin32:ExploitX-gen [Expl]
TencentExp.Win32.Cve-2022-21999.16000523
EmsisoftGeneric.Exploit.CVE-2022-22718.A.68ADEB3E (B)
F-SecureHeuristic.HEUR/AGEN.1309378
DrWebExploit.CVE-2022-22718.1
VIPREGeneric.Exploit.CVE-2022-22718.A.68ADEB3E
SophosATK/SpoolFool-A
IkarusExploit.CVE-2022-22718
JiangminExploit.MSIL.acx
VaristW32/ABRisk.EXET-6673
AviraHEUR/AGEN.1309378
Antiy-AVLTrojan[Exploit]/MSIL.CVE-2022-22718
MicrosoftVirTool:MSIL/Spfolz.A!MTB
ZoneAlarmHEUR:Exploit.MSIL.CVE-2022-22718.gen
GDataGeneric.Exploit.CVE-2022-22718.A.68ADEB3E
GoogleDetected
AhnLab-V3Exploit/Win.CVE-2022-21999.C4963688
MalwarebytesMalware.AI.3526869997
RisingExploit.CVE-2022-22718!1.DBB2 (CLASSIC)
MaxSecureTrojan.Malware.140141475.susgen
FortinetMSIL/CVE_2022_22718.A!exploit
AVGWin32:ExploitX-gen [Expl]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove VirTool:MSIL/Spfolz.A!MTB?

VirTool:MSIL/Spfolz.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment