Malware

Heur.Mint.Zard.1 (B) removal guide

Malware Removal

The Heur.Mint.Zard.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.1 (B) virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates a copy of itself

How to determine Heur.Mint.Zard.1 (B)?


File Info:

crc32: 75E8379A
md5: 0129e168876bedd5f055ef66cd86caeb
name: 0129E168876BEDD5F055EF66CD86CAEB.mlw
sha1: 53db7f67c01d6aae3515be1d82a7981a9c53b3d1
sha256: 268d48b3848a2894d27a9c0b4b61808583aa48500de4eb5ec7299041a8c2415a
sha512: 7925a13e99e4ffb3b3e1c89169648d51f8de069055399bfedf04fad818101de9b76e483791ca376fda055badc5aac599ce8a3d0d3131fcf15f9a7d5b050d1baa
ssdeep: 6144:0ujnlCi2QvxJPP8R/z+rP1EXkSydHGoS:bv2QvnPgA1UkDmoS
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Heur.Mint.Zard.1 (B) also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Heur.Mint.Zard.1
FireEyeGeneric.mg.0129e168876bedd5
ALYacGen:Heur.Mint.Zard.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderGen:Heur.Mint.Zard.1
Cybereasonmalicious.8876be
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.ayen
NANO-AntivirusTrojan.Win32.Blocker.bochjf
TencentWin32.Trojan.Blocker.Bdx
Ad-AwareGen:Heur.Mint.Zard.1
EmsisoftGen:Heur.Mint.Zard.1 (B)
ComodoMalware@#17m7eff45xf5q
ZillyaTrojan.Blocker.Win32.6295
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=88)
Antiy-AVLTrojan[Dropper]/Win32.Dapato
ArcabitTrojan.Mint.Zard.1
ZoneAlarmTrojan-Ransom.Win32.Blocker.ayen
McAfeeArtemis!0129E168876B
VBA32Hoax.Blocker
MalwarebytesMalware.Heuristic.1003
PandaGeneric Malware
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.GenAsa!HhFc101z7KM
IkarusTrojan.Ransom.Blocker
eGambitUnsafe.AI_Score_59%
FortinetW32/Blocker.AYEN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HxIBar8A

How to remove Heur.Mint.Zard.1 (B)?

Heur.Mint.Zard.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment