Malware

Mint.Zard.5 removal tips

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: C9066549A91D5328F0A2.mlw
path: /opt/CAPEv2/storage/binaries/3b67d344f15d0f66c67251ed77bdd45b485fe53bfa736fe65a01c9cd85301f1d
crc32: 0385162D
md5: c9066549a91d5328f0a2ccc6be8cc887
sha1: 00c06c63ea2c4fb741ca2667ac08ad247cee9977
sha256: 3b67d344f15d0f66c67251ed77bdd45b485fe53bfa736fe65a01c9cd85301f1d
sha512: 0df80c231b2b9db6a53a86a953234697ce1d3434386065add6a6f29fa01af9cb550613480819755e097932de266af665f85830145074c91058a259b3e90d980b
ssdeep: 6144:Uw9Ki9/WIFllUoIUgIdteQ3u5QjQ+id9Na210frM4TSvkFB77:UpiUIblUof/tz+2/idf10frMlk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CC64E142390D88BDD31C393DCCD977C3816E668AAFD921F71A511FC1AC6ACD69A32352
sha3_384: e94af7280fb0e59f67b32dab29c8bbf39406de6ceb00fc1f0828127704f556159a3fb01b038b1c4431af24803377a301
ep_bytes: 8bff558bec837d0c017505e878040000
timestamp: 2056-11-16 23:19:41

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Malware Protection Detours Dll
FileVersion: 4.18.2102.3 (WinBuild.160101.0800)
InternalName: mpdetours
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mpdetours.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.2102.3
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.c9066549a91d5328
SkyhighBehavesLike.Win32.Generic.fc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Patched.Vlhq
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.31219d7e
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Mint.Zard.5
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Gen.byd
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Doina.BE.gen!Eldorado
Antiy-AVLTrojan[Ransom]/Win32.Convagent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1BMKAXW
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5482182
McAfeeGenericRXAA-AA!C9066549A91D
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:8MKGn6/8L26oLi2A7uoTvg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment