Malware

Heur.Mint.Zard.31 (B) (file analysis)

Malware Removal

The Heur.Mint.Zard.31 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.31 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects Bochs through the presence of a registry key
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Heur.Mint.Zard.31 (B)?


File Info:

name: 5036CE948D8CF69EFF01.mlw
path: /opt/CAPEv2/storage/binaries/cacd9fcc4c2936bad031775d782d7a5df86b384397155423ac4b08bf0b22aa93
crc32: 101FBA9E
md5: 5036ce948d8cf69eff0175666979a9a6
sha1: a1febca6674d63b53611403f79d95588272eff71
sha256: cacd9fcc4c2936bad031775d782d7a5df86b384397155423ac4b08bf0b22aa93
sha512: 256d38e9ad97d5dd0ddddb0d7f976ed9418397b6bc8477ca2b151699f6ffea10927d97c07c8f7b032b6db4961f49065cce0ea62a04bd70dd6c41ba396f79bec3
ssdeep: 98304:9w6pgDBNzGWasllyO26llZW93oc6HABSJpfhLFI35+IukPq+8grhQPK:9w6+DBpG/alyGllk93o/HABKnFI3puTx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10136332D53AA905BE759973F841F6E52367EDA1AF8643B94EBF8430CFCD84C19081E42
sha3_384: 11457d041b135cf194f4a4b7164e9d4145fae86e4266209a7bd30acdfb20d2b48831405536cb2602dfea86c44fecaf03
ep_bytes: eb08003e25000000000060e800000000
timestamp: 2021-11-09 14:13:22

Version Info:

0: [No Data]

Heur.Mint.Zard.31 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.31
FireEyeGeneric.mg.5036ce948d8cf69e
McAfeeArtemis!5036CE948D8C
CylanceUnsafe
SangforTrojan.Win32.Mint.Zard
AlibabaTrojanPSW:Win32/OnLineGames.094debc9
Cybereasonmalicious.48d8cf
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Heur.Mint.Zard.31
AvastWin32:Malware-gen
Ad-AwareGen:Heur.Mint.Zard.31
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
EmsisoftGen:Heur.Mint.Zard.31 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Zard.31
AviraHEUR/AGEN.1125377
MicrosoftTrojan:Win32/Sabsik!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34114.@JW@auZ3cGci
ALYacGen:Heur.Mint.Zard.31
MAXmalware (ai score=89)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002H09L321
IkarusTrojan-PWS.Win32.OnLineGames
eGambitUnsafe.AI_Score_89%
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Heur.Mint.Zard.31 (B)?

Heur.Mint.Zard.31 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment