Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 02D445772489D953D2BC.mlw
path: /opt/CAPEv2/storage/binaries/d051f5bd3d6332be6b8a86dbbe4c6e02d184457030701d9d0ac216b73cccf200
crc32: BE9EBF9B
md5: 02d445772489d953d2bc93435f10961b
sha1: d89d298b3ecb71b694c54710d7037dc5e94773a0
sha256: d051f5bd3d6332be6b8a86dbbe4c6e02d184457030701d9d0ac216b73cccf200
sha512: e08a283e64c78c916881a9ae66be6fce56d801b22fd878a4716596d80da704d5b8c27fea95d55248340a1e9882d0654b8672f274653ddfbe77863729a1062926
ssdeep: 6144:Ob+xEToV0ngciBHH74fQAAJu1EwBHLQKq9/cdZ:ObAEToVEgciBHb4Iru17Br5qF+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B134E02A6E7204F3C97A42F0241647E4C73D723557F70DFBA374BA492BB1690A9B2217
sha3_384: c73c369d0ec0311800a175f554556357f772b80ab5f3cde581af712090ce3c9d327df0a13d552479c6a9636a26f5ec8b
ep_bytes: e84e060000e978feffffcccccccccccc
timestamp: 2022-11-14 14:12:59

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: AcroTextExtractor
FileVersion: 22.3.20282.0
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AcroTextExtractor.exe
ProductName: Adobe Acrobat text extractor for non-PDF files
ProductVersion: 22.3.20282.0
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
ClamAVWin.Trojan.Doina-10008191-0
FireEyeGeneric.mg.02d445772489d953
SkyhighBehavesLike.Win32.Ransom.dc
McAfeeArtemis!02D445772489
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Doina
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
Trapminemalicious.high.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.12S6KP6
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AJ!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603332
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:KJ3Et8oq8n9oIvYTMXZZsQ)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment