Categories: Malware

Generic.Mint.Zamg.8.43760090 removal tips

The Generic.Mint.Zamg.8.43760090 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mint.Zamg.8.43760090 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Operates on local firewall’s policies and settings

How to determine Generic.Mint.Zamg.8.43760090?


File Info:

name: FBCC2C505D434C86929C.mlwpath: /opt/CAPEv2/storage/binaries/1e9e4f839412de4754c803ea6dd10bef7afa2c7ede59cbb9fb9fea8904b4511ecrc32: C31BA066md5: fbcc2c505d434c86929c673464da1acbsha1: 9b5248bdc691013b12657bba9a16bbb9c0880419sha256: 1e9e4f839412de4754c803ea6dd10bef7afa2c7ede59cbb9fb9fea8904b4511esha512: b65d8718fce8dfad847c83621d8c12de17156c68c4c03a4f823ebc6c9e4352e67bb38f1322bb70b9d5a9d9d2291dddbb5c961441a7ab1a69d48bfa985a975beassdeep: 3072:rMwQUQ2SQ9rWlmfut4/VgqZ+ipC22Cr+IXIJOpbYQM556lriNQUMM2UGl7pp+KRx:QwQSSQEIf9VLnI22gpb9M552rWQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D6445B197954A0F9C3D943788802F7E5143DD832C39959C7FA896AAF1A342F24FB335Asha3_384: 1e545abbc351f19cacf4517a2e1194c171c27c0eab691c4e91b7deae31e54e441a9b550f6e984187c2bda9ce788ca6d4ep_bytes: e8408a0000e978feffff8bff558bec8btimestamp: 2018-04-01 12:52:25

Version Info:

FileVersion: 1.6.6.1InternalName: uyowahroLegalCopyright: Copyright (C) 2018, uecajxkejveProductVersion: 1.4.2.1

Generic.Mint.Zamg.8.43760090 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Mint.Zamg.8.43760090
FireEye Generic.mg.fbcc2c505d434c86
McAfee Trojan-FPST!FBCC2C505D43
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.NJ.gen!Eldorado
Symantec Ransom.GandCrab
ESET-NOD32 a variant of Win32/Kryptik.GNGF
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
ClamAV Win.Packed.Azorult-9810742-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.Mint.Zamg.8.43760090
APEX Malicious
Ad-Aware DeepScan:Generic.Mint.Zamg.8.43760090
Sophos Mal/Generic-R + Mal/GandCrab-G
Comodo TrojWare.Win32.Chapak.MOV@7y8hel
F-Secure Heuristic.HEUR/AGEN.1209996
VIPRE DeepScan:Generic.Mint.Zamg.8.43760090
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
Trapmine malicious.moderate.ml.score
Emsisoft DeepScan:Generic.Mint.Zamg.8.43760090 (B)
Ikarus Trojan.AD.Phorpiex
GData DeepScan:Generic.Mint.Zamg.8.43760090
Avira HEUR/AGEN.1209996
MAX malware (ai score=86)
Arcabit DeepScan:Generic.Mint.Zamg.8.43760090
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Glupteba.DSH!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Crypt.R246543
Acronis suspicious
VBA32 BScope.Trojan.Fuery
ALYac DeepScan:Generic.Mint.Zamg.8.43760090
Avast Win32:MalwareX-gen [Trj]
Rising Ransom.GandCrab!1.B649 (CLASSIC)
Yandex Trojan.GenAsa!Lr0TJzObm54
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GOBG!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.05d434
Panda Trj/Genetic.gen

How to remove Generic.Mint.Zamg.8.43760090?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago