Malware

Should I remove “Generic.Mint.Zamg.8.80CAF868”?

Malware Removal

The Generic.Mint.Zamg.8.80CAF868 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mint.Zamg.8.80CAF868 virus can do?

  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Mint.Zamg.8.80CAF868?


File Info:

crc32: 944B0825
md5: c1e0ffb422e343e80ad568b632393002
name: C1E0FFB422E343E80AD568B632393002.mlw
sha1: d130e754b0d168e1b92502134bdb0db3f0c7d22c
sha256: dbc3af16c5ed313234cade1a81eadd4f83a0672379b69e0ee486004e8c3b31d0
sha512: ee84370f6176909589797d4a7b8eed3efd38f84c6f9817ddb66c24ef68da40e7a11fcab91401b87e2afcb8e51808d0bc11fb3208b57b674c71fa8242df401b88
ssdeep: 3072:wO4lTyDjvjRV0uzzw8WjWqj0uO1WKQTaw/baUtdLCQu4gk2TVcevL:PdXrRVz5SIlNYbaUtJdZ2hXL
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Mint.Zamg.8.80CAF868 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056f4781 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.a735228d
K7GWTrojan ( 0056f4781 )
Cybereasonmalicious.422e34
CyrenW32/S-fa0426b4!Eldorado
SymantecInfostealer.Rultazo
ESET-NOD32a variant of Win32/Kryptik.GQSN
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Mint.Zamg.8.80CAF868
NANO-AntivirusExploit.Win32.Kryptik.fohiom
ViRobotTrojan.Win32.GandCrab.Gen.B
MicroWorld-eScanDeepScan:Generic.Mint.Zamg.8.80CAF868
TencentWin32.Trojan.Raas.Auto
Ad-AwareDeepScan:Generic.Mint.Zamg.8.80CAF868
SophosMal/Generic-S + Troj/GandCrb-F
ComodoMalware@#1st2w3jfgnjh7
BitDefenderThetaGen:NN.ZexaF.34790.kmGfaSw5venG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.TIOIBOBS
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.c1e0ffb422e343e8
EmsisoftDeepScan:Generic.Mint.Zamg.8.80CAF868 (B)
SentinelOneStatic AI – Malicious PE
JiangminExploit.Agent.rv
AviraHEUR/AGEN.1102766
Antiy-AVLTrojan/Generic.ASMalwS.2ADCC61
MicrosoftTrojan:Win32/Azorult!ml
ArcabitDeepScan:Generic.Mint.Zamg.8.80CAF868
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Mint.Zamg.8.80CAF868
AhnLab-V3Trojan/Win32.Gandcrab.C3083503
McAfeeArtemis!C1E0FFB422E3
VBA32BScope.Trojan.Diple
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.GANDCRAB.TIOIBOBS
YandexExploit.Agent!Kwyc/LpABzo
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.74193607.susgen
FortinetW32/Kryptik.GSBB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.PonyRAT.HwsBYsoA

How to remove Generic.Mint.Zamg.8.80CAF868?

Generic.Mint.Zamg.8.80CAF868 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment