Malware

Heur.Mint.Zard.1 removal

Malware Removal

The Heur.Mint.Zard.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.1 virus can do?

  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

physiotherapie-im-rebenland.at
whitewolf.dk
stein-schwab.at
evastrutzmann.at
stempel-tec.de
erfolgsweg.at
cherrygroup.100webspace.net
mash444.info
thera-anima.de
schwaigerhubert.at
fliesen-liftinger.com

How to determine Heur.Mint.Zard.1?


File Info:

crc32: DE4772F5
md5: 85ccaa10eee79c83a784adf2ae5e4a05
name: 85CCAA10EEE79C83A784ADF2AE5E4A05.mlw
sha1: 134b2dbde2834c5c21a0c836905f12d3aff37b96
sha256: 002f123e34711c1b33d0b7900f1aca67039ebecac243e7458663f2ababd6240e
sha512: 7951698cdde17f67545c47f228981c0d818d88d474feabdea6f40e2fb1c28c4f6748e107812bebe3095ad744cef95cf8d903486dd911e2bf0b558952aefe40d1
ssdeep: 12288:3P9COKFLIXkQIbBGSjd0H3888888888888W88888888888:lwFLIXkQIbBPd0H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Heur.Mint.Zard.1 also known as:

BkavW32.Common.9D9EE295
MicroWorld-eScanGen:Heur.Mint.Zard.1
Qihoo-360Win32/Trojan.Ransom.1ba
McAfeeGenericR-FJN!85CCAA10EEE7
CylanceUnsafe
ZillyaTrojan.Delf.Win32.71427
AegisLabTrojan.Win32.Blocker.j!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Heur.Mint.Zard.1
K7GWSpyware ( 004d7eba1 )
K7AntiVirusSpyware ( 004d7eba1 )
BitDefenderThetaAI:Packer.6B29D77118
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Spy.Delf.QFO
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.ieko
AlibabaRansom:Win32/Blocker.94c459f1
NANO-AntivirusTrojan.Win32.Dwn.dzglcb
TencentMalware.Win32.Gencirc.10c3726e
Ad-AwareGen:Heur.Mint.Zard.1
SophosMal/Generic-S
ComodoMalware@#2frbkqviq6k38
F-SecureDropper.DR/Delphi.Gen7
DrWebTrojan.DownLoader18.1319
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_DYNAMER_FB160025.UVPM
McAfee-GW-EditionBehavesLike.Win32.Infected.gh
FireEyeGeneric.mg.85ccaa10eee79c83
EmsisoftGen:Heur.Mint.Zard.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Zard.1
JiangminTrojan.Generic.glyt
WebrootW32.Adware.Gen
AviraDR/Delphi.Gen7
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Mint.Zard.1
AhnLab-V3Trojan/Win32.Agent.R165508
ZoneAlarmTrojan-Ransom.Win32.Blocker.ieko
MicrosoftTrojanSpy:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
VBA32BScope.Trojan.Downloader
ALYacGen:Heur.Mint.Zard.1
MalwarebytesBackdoor.Bot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_DYNAMER_FB160025.UVPM
RisingRansom.Blocker!8.12A (TFE:4:yAkLSr5YIjJ)
YandexTrojan.Agent!rIxMmaJwSPw
IkarusTrojan.Win32.Jorik
eGambitUnsafe.AI_Score_95%
FortinetW32/Delf.QFO!tr.spy
AVGWin32:Malware-gen
Cybereasonmalicious.0eee79
Paloaltogeneric.ml

How to remove Heur.Mint.Zard.1?

Heur.Mint.Zard.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment