Categories: Malware

About “Generic.Mint.Zamg.8.157FE130” infection

The Generic.Mint.Zamg.8.157FE130 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mint.Zamg.8.157FE130 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Writes a potential ransom message to disk
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mint.Zamg.8.157FE130?


File Info:

name: C71AE564B0EDC6E0E7F6.mlwpath: /opt/CAPEv2/storage/binaries/00a2c44aad289b157a90a1c0448248641737dc13141e24da22ae0498a1510396crc32: A55B05A5md5: c71ae564b0edc6e0e7f6b18dbb65e6absha1: bf028b66fdee3ba2c15f8694270daedac362976fsha256: 00a2c44aad289b157a90a1c0448248641737dc13141e24da22ae0498a1510396sha512: 061ca06c816a61866a7822349b3e015de284a58c296b935e39d7a03cda50754036d4b1ccc801505e12e8b86dc8b805a41812d026a8be11b9917ed6768d7d185bssdeep: 6144:kXQ3tGWyr0EeH/x6sXPUIbNYJubgkf2VrOpMdrvq00iy:YQ3psSPfZbN0ubQOWP0Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149641282629CEB51DE8006FEC60067F49EAC5F9DD142729B3905FF2A393D094DE173A6sha3_384: a25b92154ae89ada071a1cec3d7e6a5504009dba3f305a40b768f19705b00397f72bf9605432a4e4e9ecc02d0589e9a0ep_bytes: 60be00e043008dbe0030fcff5783cdfftimestamp: 2018-05-26 04:29:30

Version Info:

0: [No Data]

Generic.Mint.Zamg.8.157FE130 also known as:

Bkav W32.KisoxeNWAM.Trojan
Lionic Trojan.Win32.Stop.4!c
Cynet Malicious (score: 100)
FireEye Generic.mg.c71ae564b0edc6e0
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Artemis!C71AE564B0ED
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0054a6af1 )
Alibaba Trojan:Win32/VidarStealer.08bf1dd7
K7GW Trojan ( 0054a6af1 )
Cybereason malicious.4b0edc
VirIT Trojan.Win32.Faker.M
Symantec Packed.Generic.525
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Kryptik.GREW
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Stop.aa
BitDefender DeepScan:Generic.Mint.Zamg.8.157FE130
NANO-Antivirus Trojan.Win32.Stop.foipua
ViRobot Trojan.Win32.GandCrab.Gen.B
MicroWorld-eScan DeepScan:Generic.Mint.Zamg.8.157FE130
Avast Win32:Malware-gen
Tencent Win32.Trojan.Raas.Auto
Ad-Aware DeepScan:Generic.Mint.Zamg.8.157FE130
Emsisoft DeepScan:Generic.Mint.Zamg.8.157FE130 (B)
Comodo TrojWare.Win32.Zpevdo.FY@835xne
F-Secure Trojan.TR/AD.InstaBot.O
DrWeb Trojan.Faker.12
VIPRE DeepScan:Generic.Mint.Zamg.8.157FE130
TrendMicro Ransom.Win32.STOP.THCBEAI
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S + Mal/GandCrab-G
Ikarus Trojan.Crypt
Jiangmin Trojan.PSW.Azorult.aka
Avira TR/AD.InstaBot.O
Antiy-AVL Trojan[Ransom]/Win32.Stop
Microsoft Trojan:Win32/Gandcrab.AF
Arcabit DeepScan:Generic.Mint.Zamg.8.157FE130
ZoneAlarm Trojan-Ransom.Win32.Stop.aa
GData DeepScan:Generic.Mint.Zamg.8.157FE130
TACHYON Ransom/W32.Stop.415744
AhnLab-V3 Trojan/Win32.MalPe.R270054
Acronis suspicious
VBA32 BScope.Trojan.Downloader
ALYac Trojan.Ransom.Stop
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom.Win32.STOP.THCBEAI
Rising Ransom.Stop!8.10810 (CLOUD)
Yandex Trojan.Stop!TwkrHMFlgYQ
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.DQHN!tr
BitDefenderTheta Gen:NN.ZexaF.34786.umGfaq2PjJnG
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Mint.Zamg.8.157FE130?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago