Malware

Mint.Zard.5 removal guide

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: F6194F8749D37455685A.mlw
path: /opt/CAPEv2/storage/binaries/534680972fa505c4abc7b1de634f46e8c1aa7b312f5f404e09886fa117c69dd8
crc32: C564EF05
md5: f6194f8749d37455685ab7e55eebfaa1
sha1: fb0f09fbc36dbf3097c3e6174c1e55c17901e9f1
sha256: 534680972fa505c4abc7b1de634f46e8c1aa7b312f5f404e09886fa117c69dd8
sha512: 2170dc86a0d51a83694eff98b6b085ab2171205947fd08130ffb78a9d16c30b296d81294b2b0bd61dd3102956cbf7eb2879d03ab25e20a877aa0d46906a149d1
ssdeep: 12288:3hTKV569S4drxylaPvIDw1fJGs8Q6IwH+LPa7wDEgAA2zXtCfApJt:3QLwjdMlwvIk1fX8lIwe+MDEgA5zXtj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C5B4C0923BF1C577C32366328E1EAB91A0F9A3664E61080323D04D5DAB7ED85E355F1E
sha3_384: 5b4ba4faab4dafa17656bd40b37e9d3c20ceff814a58eaf91bc3c81eedae719d5f8e2baf788cfa1eff6c46ba31f5e062
ep_bytes: 558bec6aff6840ce430068b03d430064
timestamp: 2018-12-30 06:08:39

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7-Zip Console
FileVersion: 18.06
InternalName: 7z
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7z.exe
ProductName: 7-Zip
ProductVersion: 18.06
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Sinowal.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.f6194f8749d37455
CAT-QuickHealTrojan.InjukePMF.S31351714
SkyhighBehavesLike.Win32.Generic.hc
McAfeeRDN/Generic BackDoor
Cylanceunsafe
ZillyaTrojan.Injuke.Win32.34590
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injuke.66211b43
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZexaF.36744.Gy0@ayLtp7ni
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKP
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureHeuristic.HEUR/AGEN.1369791
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
VaristW32/Injuke.BI.gen!Eldorado
AviraHEUR/AGEN.1369791
Antiy-AVLTrojan[Backdoor]/Win32.Sinowal
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R606966
VBA32BScope.Backdoor.Sinowal
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:YOnUbVqKMaXdUdn/fjrJAg)
MaxSecureTrojan.Malware.74209402.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment