Malware

Should I remove “Generic.Mint.Zamg.8.9115B809”?

Malware Removal

The Generic.Mint.Zamg.8.9115B809 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mint.Zamg.8.9115B809 virus can do?

  • Unconventionial binary language: Tamil
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Generic.Mint.Zamg.8.9115B809?


File Info:

crc32: 07F0A494
md5: b00933aba9624a3d4e17c74c23c99151
name: B00933ABA9624A3D4E17C74C23C99151.mlw
sha1: 277030e8a3d103086192bf42de13a81ae46acfc4
sha256: ef1c58fd5c05adcec2caf07217babe3dc0bb105ed6d3b1350ca54291ce5ae032
sha512: b6d8c9faf89c4d55bb02e0bfaa6d7509fea7537d44a0b680b94dd896d5fa7aebbffbd1fb00e9ce2529b028e7787bc9aca311fbe1ad7f27e2a45048f0fba677d0
ssdeep: 6144:x6rsUijoN0IOsENBmTIQHMthKoPMId1ENc6YZN7lCDtOykwnBWgpjSp8jRkvHSY:QmIgsV7HMzKMpd1b7ID5kwpYyYZl
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: xomadiwu.exe
Translation: 0x0449 0x04b1

Generic.Mint.Zamg.8.9115B809 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Mint.Zamg.8.9115B809
McAfeeArtemis!B00933ABA962
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005464ae1 )
BitDefenderDeepScan:Generic.Mint.Zamg.8.9115B809
K7GWTrojan ( 005464ae1 )
Cybereasonmalicious.ba9624
BitDefenderThetaGen:NN.ZexaF.34608.GmKfaCqAIhoi
CyrenW32/GandCrab.AF.gen!Eldorado
SymantecPacked.Generic.534
ESET-NOD32a variant of Win32/Kryptik.GOYS
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6846115-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Gandcrab.4816149e
NANO-AntivirusTrojan.Win32.Stealer.fmjcvy
AegisLabTrojan.Win32.Chapak.4!c
RisingRansom.GandCrab!8.F355 (CLOUD)
Ad-AwareDeepScan:Generic.Mint.Zamg.8.9115B809
EmsisoftDeepScan:Generic.Mint.Zamg.8.9115B809 (B)
ComodoMalware@#rifk7giy5cdq
F-SecureHeuristic.HEUR/AGEN.1120552
DrWebTrojan.PWS.Stealer.25468
McAfee-GW-EditionBehavesLike.Win32.PolyPatch.hc
FireEyeGeneric.mg.b00933aba9624a3d
SophosMal/Generic-S + Mal/GandCrab-G
IkarusTrojan-Downloader.Win32.SmokeLoader
MaxSecureTrojan.Malware.74094022.susgen
AviraHEUR/AGEN.1120552
Antiy-AVLTrojan/Win32.Agentb
MicrosoftTrojan:Win32/Occamy.C
ArcabitDeepScan:Generic.Mint.Zamg.8.9115B809
AhnLab-V3Trojan/Win32.Azden.C2972946
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Mint.Zamg.8.9115B809
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Chapak
ALYacDeepScan:Generic.Mint.Zamg.8.9115B809
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TencentWin32.Trojan.Generic.Pald
YandexTrojan.GenAsa!JpTErImrzDM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.CNB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Ransom.GandCrab.HwsB3HcA

How to remove Generic.Mint.Zamg.8.9115B809?

Generic.Mint.Zamg.8.9115B809 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment