Malware

Generic.Mint.Zamg.8.1F2A0FEC removal instruction

Malware Removal

The Generic.Mint.Zamg.8.1F2A0FEC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mint.Zamg.8.1F2A0FEC virus can do?

  • Unconventionial language used in binary resources: Serbian
  • Network activity detected but not expressed in API logs

How to determine Generic.Mint.Zamg.8.1F2A0FEC?


File Info:

crc32: 5A8D091E
md5: 617eece6db91be332ba86326fd8b0152
name: 617EECE6DB91BE332BA86326FD8B0152.mlw
sha1: b8ba817cd60db56715ab6b2e993a61629f83fcb6
sha256: d56951a57d2f4a508f698ae8162e93be580973491996786c81837658b7b05878
sha512: e3ac5630e5d3eedd19777c018d7ad8b12feec10919f950f8cf0d260fa9f91397e1a80a4ada903db7940c2c410a6e8dba37af7ca6482e96c403edbec2f7c9f51c
ssdeep: 6144:nxb5Sc4IL0DoSbkRou3FqLujM8qCBrkTRxEg:V4c7L0HQ5F9jtq1y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018, uecajxkejve
InternalName: uyowahro
FileVersion: 1.6.6.1
ProductVersion: 1.4.2.1

Generic.Mint.Zamg.8.1F2A0FEC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054270e1 )
Elasticmalicious (high confidence)
ClamAVWin.Packed.Azorult-9810742-0
CAT-QuickHealRansom.Gandcrab.S4441919
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderDeepScan:Generic.Mint.Zamg.8.1F2A0FEC
K7GWTrojan ( 0054270e1 )
Cybereasonmalicious.6db91b
CyrenW32/Kryptik.NJ.gen!Eldorado
SymantecRansom.GandCrab
ESET-NOD32a variant of Win32/Kryptik.GNGF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Genasom.ali1000102
NANO-AntivirusTrojan.Win32.GandCrypt.fktmod
MicroWorld-eScanDeepScan:Generic.Mint.Zamg.8.1F2A0FEC
TencentWin32.Trojan.Generic.Wmta
Ad-AwareDeepScan:Generic.Mint.Zamg.8.1F2A0FEC
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Chapak.MOV@7y8hel
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.617eece6db91be33
EmsisoftDeepScan:Generic.Mint.Zamg.8.1F2A0FEC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.afl
AviraHEUR/AGEN.1127205
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.29B509F
ArcabitDeepScan:Generic.Mint.Zamg.8.1F2A0FEC
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Mint.Zamg.8.1F2A0FEC
TACHYONRansom/W32.GandCrab.333824
AhnLab-V3Trojan/Win32.Crypt.R246543
Acronissuspicious
McAfeeTrojan-FPST!617EECE6DB91
MAXmalware (ai score=100)
VBA32BScope.Trojan.Fuery
MalwarebytesMalware.AI.4119911808
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingRansom.GandCrab!1.B649 (CLASSIC)
YandexTrojan.GenAsa!Lr0TJzObm54
IkarusTrojan.AD.Phorpiex
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GOBG!tr
PandaTrj/GdSda.A

How to remove Generic.Mint.Zamg.8.1F2A0FEC?

Generic.Mint.Zamg.8.1F2A0FEC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment