Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: B49FBE60D546727F6C79.mlw
path: /opt/CAPEv2/storage/binaries/74b5f22cd1f645547e3283599cf178f6437e0e5f114579ba4dfb0760bb876388
crc32: 95E035D1
md5: b49fbe60d546727f6c79b72fa54e4bd7
sha1: 30c31d1a25cd805ff2b18aad9935fa0e71de7fcc
sha256: 74b5f22cd1f645547e3283599cf178f6437e0e5f114579ba4dfb0760bb876388
sha512: e85d5166830a742cf31008551d57a1cb9b41a4192d1149f3a021d693538265e6043fcee0c5df1a102cd810e385d75e4c1aba2dcd87d65ab9f9d0245318c61a6c
ssdeep: 24576:GmCyH3gnYicTPVpPri4J/Dhbz8AulLfWNPXD8:ZzVVrJBOlLfW9z
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T12E45D052B6D3C1A6C17200310628E6722ABFB97254759CBB6FD58F1E19B09C0BB1B773
sha3_384: f5cd7b6c686f7f363996554165841c71e1b592a8a9a53d7d9d3e2e7b63ea90c8b56b73214f7fb11a69ab777b7f35b86a
ep_bytes: 558bec837d0c010f8409790100ff7510
timestamp: 2012-11-05 22:03:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® C Runtime Library
FileVersion: 11.00.51106.1 built by: Q11REL
InternalName: msvcr110.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msvcr110.dll
ProductName: Microsoft® Visual Studio® 2012
ProductVersion: 11.00.51106.1
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.b49fbe60d546727f
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!B49FBE60D546
SangforTrojan.Win32.Patched.Voqe
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:3oeugKodw/UFmmPx73oAQw)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment