Malware

Heur.Mint.Zard.31 (file analysis)

Malware Removal

The Heur.Mint.Zard.31 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.31 virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Heur.Mint.Zard.31?


File Info:

crc32: 0096392E
md5: 08ba3532c77b06d12f71011150e256b0
name: cr.exe
sha1: ef0ada901819c56b86002f620da9b4efe30982ef
sha256: b9fe891909d19f047f747760b52a1801745c5748844d6dfe56e6d3b81e24c67d
sha512: c3002e185310ff0fda178359d3f4d244168765d6b27f19f131db55d5a4a84a6b24189efa4283f399ba611b0ae0ecf5c94b2ec0289101a62e6ab0fd62337cd397
ssdeep: 98304:3XeRA+0Xum1Z54/wyHLDPOQpa9rdn5sZ255eVCKSWGbekQepZRbhu+Nc:ei+0XuyQrS08rhK2qcb9/pdG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Heur.Mint.Zard.31 also known as:

BkavW32.HfsAutoB.
MicroWorld-eScanGen:Heur.Mint.Zard.31
FireEyeGen:Heur.Mint.Zard.31
BitDefenderGen:Heur.Mint.Zard.31
Cybereasonmalicious.2c77b0
TrendMicroPossible_Virus
BitDefenderThetaAI:Packer.5F487C921D
ESET-NOD32a variant of Win32/GenKryptik.EBJT
TrendMicro-HouseCallPossible_Virus
KasperskyHEUR:Trojan-Banker.Win32.ClipBanker.pef
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingDropper.Agent!8.2F (TFE:dGZlOgXTrLXhMO11RQ)
Ad-AwareGen:Heur.Mint.Zard.31
Invinceaheuristic
Trapminemalicious.moderate.ml.score
SentinelOneDFI – Suspicious PE
GDataGen:Heur.Mint.Zard.31
JiangminTrojan.Banker.ClipBanker.nd
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Wacatac.D!ml
Endgamemalicious (high confidence)
ArcabitTrojan.Mint.Zard.31
AhnLab-V3PUP/Win32.RL_Generic.R309588
ZoneAlarmHEUR:Trojan-Banker.Win32.ClipBanker.pef
ALYacGen:Heur.Mint.Zard.31
IkarusTrojan.Win64.Themida
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EBJT!tr
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Heur.Mint.Zard.31?

Heur.Mint.Zard.31 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment