Categories: Malware

Heur.Mint.Zard.21 removal instruction

The Heur.Mint.Zard.21 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.21 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Heur.Mint.Zard.21?


File Info:

crc32: 5B27803Fmd5: b19b94e5cdf34b566b122f6b29905aaename: B19B94E5CDF34B566B122F6B29905AAE.mlwsha1: 15b9bc760a63e26bc7e2ccaebfc8195b9fe266a5sha256: ac1e4f1e9c1d1c5edabb7f8254f5057f5e4910b3dd15480e0020d289212d0152sha512: 4ca9218438197bb952568a7017dac45e0871db4055f6b7a8135a6c8284a4778aeb95f4f756836c48cd750be8e0843284913c7016b7ca3faa246ea38e1f77472essdeep: 6144:kQcZw9YZQrxOiYaXZtsoDgq7xIjrfB/Tzc+Rki8:k7Zox3HEq7ajVLzcPitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Heur.Mint.Zard.21 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.21
FireEye Generic.mg.b19b94e5cdf34b56
CAT-QuickHeal Ransom.Exxroute.A3
McAfee Ransomware-FMJ!B19B94E5CDF3
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052ef101 )
BitDefender Gen:Heur.Mint.Zard.21
K7GW Trojan ( 005081871 )
Cybereason malicious.5cdf34
Cyren W32/Ransom.GB.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Cerber-6987578-0
Kaspersky HEUR:Trojan-Ransom.Win32.Zerber.vho
Alibaba TrojanSpy:Win32/Ursnif.b10c7820
NANO-Antivirus Trojan.Win32.Androm.emiclj
Rising Ransom.Cerber!8.3058 (CLOUD)
Ad-Aware Gen:Heur.Mint.Zard.21
Emsisoft Gen:Heur.Mint.Zard.21 (B)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Trojan.TR/Crypt.XPACK.Gen8
DrWeb Trojan.PWS.Papras.2707
Zillya Trojan.Kryptik.Win32.1152426
TrendMicro Ransom_HPCERBER.SMONT4
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.fc
Sophos ML/PE-A + Mal/Elenoocka-E
Ikarus Trojan.Dalexis
Jiangmin Backdoor.Androm.obx
eGambit Unsafe.AI_Score_98%
Avira TR/Crypt.XPACK.Gen8
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Microsoft TrojanSpy:Win32/Ursnif.HX
Arcabit Trojan.Mint.Zard.21
ZoneAlarm HEUR:Trojan-Ransom.Win32.Zerber.vho
GData Gen:Heur.Mint.Zard.21
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R196675
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.uqW@ayUw2Qm
ALYac Gen:Heur.Mint.Zard.21
VBA32 BScope.Trojan.Zbot.2312
Malwarebytes MachineLearning/Anomalous.96%
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.FPJQ
TrendMicro-HouseCall Ransom_HPCERBER.SMONT4
Tencent Malware.Win32.Gencirc.11495767
Yandex Trojan.GenAsa!EIZBq5zyLg8
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GLXU!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Ransom.Cerber.HxQBlusA

How to remove Heur.Mint.Zard.21?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago