Malware

How to remove “Heur.Mint.Zard.51”?

Malware Removal

The Heur.Mint.Zard.51 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Zard.51 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Heur.Mint.Zard.51?


File Info:

crc32: 8304140D
md5: c91355d03f807047498dd7ff18824f41
name: C91355D03F807047498DD7FF18824F41.mlw
sha1: 1c48ac9fbedf139dde5593abdbf891f12faf6240
sha256: bf0eff54295f8465b89d1269a891545618ebd4031d198d335994083fe34e2f0a
sha512: 9625f8ddc4364e5de26e5267449ab5dbe9333be7cfdf766f15f6606d9367cd98537d1f3fa5ba8911078ccc96891da76664d3536c0bc0a67f20b0ab97618cc7fe
ssdeep: 6144:F8LxBsfc/KITQfIkB4Ltg9Kqr/qNUYttXwUtKBPq:/fcbBc4TZNkmiq
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Heur.Mint.Zard.51 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacGen:Heur.Mint.Zard.51
CylanceUnsafe
BitDefenderGen:Heur.Mint.Zard.51
CyrenW32/Injector.ALJ.gen!Eldorado
SymantecPacked.Generic.606
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Heur.Mint.Zard.51
Ad-AwareGen:Heur.Mint.Zard.51
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.c91355d03f807047
EmsisoftGen:Heur.Mint.Zard.51 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftBackdoor:MSIL/Noancooe.A
ArcabitTrojan.Mint.Zard.51
GDataGen:Heur.Mint.Zard.51
MAXmalware (ai score=86)
FortinetW32/Agent.ICOL!tr
Paloaltogeneric.ml

How to remove Heur.Mint.Zard.51?

Heur.Mint.Zard.51 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment