Malware

Heur.Mint.Zard.10 removal instruction

Malware Removal

The Heur.Mint.Zard.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.10 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to identify installed AV products by registry key
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Harvests information related to installed mail clients
  • Attempts to modify or disable Security Center warnings

How to determine Heur.Mint.Zard.10?


File Info:

crc32: 3882D96E
md5: 3e58c0db9265af20a4e2971c6daefcd2
name: 3E58C0DB9265AF20A4E2971C6DAEFCD2.mlw
sha1: a0fd2ce18860cbf868446f82fdae894bad9b2140
sha256: 74c338b1c4b2854f88c60c9dd3e8b353f60bb45f592db6576b99a38fe74650ea
sha512: b4bc5d5c7617292bf8d032d8c5411dcab4168146f9d90263e9ffde27dfdbc4aa140a51e4a6557b44f1632142507192e859bd4882f3a1021c99182af6b0ed5a50
ssdeep: 12288:wJtkoGNyuC27ZMLKHIcFw85VCCfkOZdmWWPf5Ov9pLbOvzGFi0LTZSeUvG44n9bp:w3koGTpVh5VuOXEOTyvzGFJHF92Sx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Windows(R) Operating System
ProductVersion: 6.00.2900.5512
FileDescription: Win32 Cabinet Self-Extractor
OriginalFilename: WEXTRACT.EXE
Translation: 0x0412 0x04b0

Heur.Mint.Zard.10 also known as:

K7AntiVirusTrojan ( 0055e3991 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.47592
CynetMalicious (score: 90)
ALYacGen:Heur.Mint.Zard.10
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaWorm:Win32/Blocker.20af4fa9
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.b9265a
CyrenW32/Risk.BZVO-5878
SymantecW32.Ackantta@mm
ESET-NOD32a variant of Win32/Merond.AC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Zard-6950573-0
KasperskyTrojan-Ransom.Win32.Blocker.fqge
BitDefenderGen:Heur.Mint.Zard.10
NANO-AntivirusTrojan.Win32.Typic.btwih
MicroWorld-eScanGen:Heur.Mint.Zard.10
TencentWin32.Trojan.Blocker.Lmbg
Ad-AwareGen:Heur.Mint.Zard.10
SophosML/PE-A
ComodoMalware@#2xwdau17kfyl6
BitDefenderThetaAI:Packer.2B05A29E1F
VIPREWorm.Win32.Prolaco (v)
TrendMicroWORM_PROLACO.SMA
McAfee-GW-EditionRDN/Generic Dropper.kn
FireEyeGeneric.mg.3e58c0db9265af20
EmsisoftGen:Heur.Mint.Zard.10 (B)
SentinelOneStatic AI – Suspicious SFX
JiangminTrojanDropper.Typic.ph
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_70%
MicrosoftWorm:Win32/Prolaco.U
ArcabitTrojan.Mint.Zard.10
GDataWin32.Trojan.Prolaco.A
McAfeeArtemis!3E58C0DB9265
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
MalwarebytesWorm.Prolaco
PandaTrj/CI.A
TrendMicro-HouseCallWORM_PROLACO.SMA
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.GenAsa!VCW6ua3WfJ8
IkarusP2P-Worm.Win32.BlackControl
MaxSecureVirus.W32.Cabres.a
FortinetW32/Merond.O!worm
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwYDcLcA

How to remove Heur.Mint.Zard.10?

Heur.Mint.Zard.10 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment