Malware

About “Heur.Mint.Zard.21 (B)” infection

Malware Removal

The Heur.Mint.Zard.21 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.21 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Heur.Mint.Zard.21 (B)?


File Info:

crc32: 56EE53BC
md5: b5e7c07ffe0ee5d2c7b4a3c9ae362ee0
name: B5E7C07FFE0EE5D2C7B4A3C9AE362EE0.mlw
sha1: 471ab65aaffc870f6adfc9b4cda56f9ca7397c34
sha256: 4ec5ae022c857a1f4419efa73ebfa3139a51a21b2a8ba28191e35119b877da53
sha512: 24e4835ad823f594d99c873f0a86cbb4575b0a8e5166f677dd4633c9616f05820b83e3b315730db8fc3df2663f84338e2c962249d7ed8ff2d2f043c601088245
ssdeep: 3072:21Q+MDdTqFwj6KgW9W+wkMomvyi3XBvmV8HsIOm8:+MDdGrKLw+wAmvyihvEY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Heur.Mint.Zard.21 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005072641 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.3102
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacGen:Heur.Mint.Zard.21
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Ergop.73d06990
K7GWTrojan ( 005072641 )
Cybereasonmalicious.ffe0ee
CyrenW32/Ransom.DM.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPDV
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Locky-9806201-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.21
NANO-AntivirusTrojan.Win32.Zerber.embifq
ViRobotTrojan.Win32.Cerber.250042
MicroWorld-eScanGen:Heur.Mint.Zard.21
TencentMalware.Win32.Gencirc.1149575f
Ad-AwareGen:Heur.Mint.Zard.21
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34608.lqW@aC!s5si
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMONT4
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.b5e7c07ffe0ee5d2
EmsisoftGen:Heur.Mint.Zard.21 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1105007
MicrosoftRansom:Win32/Ergop.B
GDataGen:Heur.Mint.Zard.21
McAfeeRansomware-FMJ!B5E7C07FFE0E
MAXmalware (ai score=99)
VBA32BScope.Trojan.Zbot.2312
MalwarebytesRansom.Cerber
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMONT4
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!OvaB4rNMcOQ
IkarusTrojan.Ransom.Spora
FortinetW32/Kryptik.GLXU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQB7rEA

How to remove Heur.Mint.Zard.21 (B)?

Heur.Mint.Zard.21 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment