Malware

Mint.Zard.5 removal guide

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mint.Zard.5?


File Info:

name: E4ED97095CA5EA63C531.mlw
path: /opt/CAPEv2/storage/binaries/c822b714f0e9a33e9071aaab9077098a0c3918ba411d0b3d0704e2a9238b1242
crc32: A36B67A8
md5: e4ed97095ca5ea63c5315b54bbe35760
sha1: c20240accca1836a87d9325285b5e15b5606f7f8
sha256: c822b714f0e9a33e9071aaab9077098a0c3918ba411d0b3d0704e2a9238b1242
sha512: 13abe60b845bfa3030ab4c970efa50520bb1a62b1c7e63f39ee9532e5fe3f0f8a762c8c4af45cbe513768b9b7300dd49346c4ef8acf621f5436715f4866a3ecf
ssdeep: 6144:372YlDtOGka2OX3gb98G/q9RQfWatRsjE5XQChH+PjzjhbOyEQvXfhvV:L2Ylp2e3guu8RQxRsbO+3tbvEQvP9V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C364E1A17DE880B2E4B267BC75FC5A5AD2A9FD12D074601333E7667E2E38905D90331E
sha3_384: d4f5ae3d008fd7ecdbbd5153586d276b52fd95dbf21e5f9be8497701077c242eb7a76b805f94311086a4827dda20d220
ep_bytes: e872090000e963fdffff8bff558bec81
timestamp: 2019-12-11 04:44:36

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Web Launcher
FileVersion: 11.241.2.07
Full Version: 11.241.2.07
InternalName: Java(TM) Web Launcher
LegalCopyright: Copyright © 2019
OriginalFilename: jp2launcher.exe
ProductName: Java(TM) Platform SE 8 U241
ProductVersion: 8.0.2410.7
Translation: 0x0000 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.e4ed97095ca5ea63
SkyhighBehavesLike.Win32.Expiro.fc
McAfeeArtemis!E4ED97095CA5
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Patched.Vzds
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.2eb50cfb
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Doina
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
JiangminBackdoor.Convagent.pz
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R604030
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:+zXT/4j2EzFehPn/H+foEg)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment