Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 8B393EE841FAE4536F58.mlw
path: /opt/CAPEv2/storage/binaries/a539187246b520d27ebddf09692ea06e18fec74881ee1f8bbffc9a7ab042e8cd
crc32: 8057DD5B
md5: 8b393ee841fae4536f5865b97d85eb23
sha1: bed24f8970b0897278cad7c16bdbe42c51b2d4d7
sha256: a539187246b520d27ebddf09692ea06e18fec74881ee1f8bbffc9a7ab042e8cd
sha512: 42916defba32c981477164fb9e6c3e810167a3101a39d63484717f5d07a39c96cde5b680bca5fa54a6043cded62934cf1d0e2508517842313af7fdc8fc15a636
ssdeep: 6144:6wmUuMPi2DgvF8iyqMrf3oTIokp4VCApick3c7hkmNVbs:gMqXxW3ocvKCA0cksFk6Vw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F64D004FAF55DA0E5BA0E315EA43171E3BDF8B58FA405D7A58D234D18786CA8D303AB
sha3_384: 9972e928bbdf5be6a6a6a48e16cf83f71f4ca8ff8b3f75bd8a6037ef1ac42c1d8c1a7d718ba3ffd212daf03aed5899fd
ep_bytes: e8b5060000e978feffff558bec6a00ff
timestamp: 2021-12-24 02:52:26

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Eula display
FileVersion: 21.11.20039.0
InternalName: Eula.exe
LegalCopyright: Copyright 2010-2021 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Eula.exe
ProductName: EULA
ProductVersion: 21.11.20039.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.8b393ee841fae453
SkyhighBehavesLike.Win32.Ransom.fc
ALYacGen:Variant.Mint.Zard.5
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.c2542865
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Mint.Zard.5
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
ClamAVWin.Ransomware.Lazy-10008994-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:y7eCWmO0amGtaABeD9ty0w)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=85)
JiangminTrojan.Gen.cal
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Patched.GN.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.11NLN7P
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603425
McAfeeArtemis!8B393EE841FA
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment