Malware

Heur.Mint.Zard.21 removal instruction

Malware Removal

The Heur.Mint.Zard.21 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.21 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Heur.Mint.Zard.21?


File Info:

crc32: 5B27803F
md5: b19b94e5cdf34b566b122f6b29905aae
name: B19B94E5CDF34B566B122F6B29905AAE.mlw
sha1: 15b9bc760a63e26bc7e2ccaebfc8195b9fe266a5
sha256: ac1e4f1e9c1d1c5edabb7f8254f5057f5e4910b3dd15480e0020d289212d0152
sha512: 4ca9218438197bb952568a7017dac45e0871db4055f6b7a8135a6c8284a4778aeb95f4f756836c48cd750be8e0843284913c7016b7ca3faa246ea38e1f77472e
ssdeep: 6144:kQcZw9YZQrxOiYaXZtsoDgq7xIjrfB/Tzc+Rki8:k7Zox3HEq7ajVLzcPi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Heur.Mint.Zard.21 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.21
FireEyeGeneric.mg.b19b94e5cdf34b56
CAT-QuickHealRansom.Exxroute.A3
McAfeeRansomware-FMJ!B19B94E5CDF3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052ef101 )
BitDefenderGen:Heur.Mint.Zard.21
K7GWTrojan ( 005081871 )
Cybereasonmalicious.5cdf34
CyrenW32/Ransom.GB.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Cerber-6987578-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
AlibabaTrojanSpy:Win32/Ursnif.b10c7820
NANO-AntivirusTrojan.Win32.Androm.emiclj
RisingRansom.Cerber!8.3058 (CLOUD)
Ad-AwareGen:Heur.Mint.Zard.21
EmsisoftGen:Heur.Mint.Zard.21 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureTrojan.TR/Crypt.XPACK.Gen8
DrWebTrojan.PWS.Papras.2707
ZillyaTrojan.Kryptik.Win32.1152426
TrendMicroRansom_HPCERBER.SMONT4
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.fc
SophosML/PE-A + Mal/Elenoocka-E
IkarusTrojan.Dalexis
JiangminBackdoor.Androm.obx
eGambitUnsafe.AI_Score_98%
AviraTR/Crypt.XPACK.Gen8
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.Androm
MicrosoftTrojanSpy:Win32/Ursnif.HX
ArcabitTrojan.Mint.Zard.21
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.vho
GDataGen:Heur.Mint.Zard.21
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R196675
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.uqW@ayUw2Qm
ALYacGen:Heur.Mint.Zard.21
VBA32BScope.Trojan.Zbot.2312
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.FPJQ
TrendMicro-HouseCallRansom_HPCERBER.SMONT4
TencentMalware.Win32.Gencirc.11495767
YandexTrojan.GenAsa!EIZBq5zyLg8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GLXU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.Cerber.HxQBlusA

How to remove Heur.Mint.Zard.21?

Heur.Mint.Zard.21 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment