Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 7BBAB1286DB2EFB716FB.mlw
path: /opt/CAPEv2/storage/binaries/740531a7b978c27af4f5009d4b9b1af19aabd4f9d8635234f1339a200446eded
crc32: F68324A8
md5: 7bbab1286db2efb716fb7fa33ac24752
sha1: bed824f79e38280d68f04ac96b371cfd77120021
sha256: 740531a7b978c27af4f5009d4b9b1af19aabd4f9d8635234f1339a200446eded
sha512: e2608bc8c2065ea0219bb36ce58c496102395c2831a6cb4b761c8032592d3a38eba9f0c96b0a8943fd9244a39d1b3eb23cf3185d80b07d4922ea411fc9069d28
ssdeep: 6144:Jm3/LrumC02D8iy6XiWYfsyeBSYqJkwNAnYY/SJMsNr5YXAk5RN9sQ7ecbL:cLqpbFGeBLwNaYiSJHNr5sAkzD7ecb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B764BF447AFC49A0FEAD21319EA0B759C7ADF0264F5429FF7B4A0ADD04646C24CB858F
sha3_384: e391e7944c86b69f9ade0abc766f6f820803592a442313b5bd0a27fb5526685b50c7adb8a026124a4547caf2bc27b71c
ep_bytes: e8b5060000e978feffff558bec6a00ff
timestamp: 2021-12-24 12:19:44

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Eula display
FileVersion: 21.11.20039.0
InternalName: Eula.exe
LegalCopyright: Copyright 2010-2021 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Eula.exe
ProductName: EULA
ProductVersion: 21.11.20039.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
ClamAVWin.Ransomware.Lazy-10008994-0
FireEyeGeneric.mg.7bbab1286db2efb7
SkyhighBehavesLike.Win32.Ransom.fc
McAfeeArtemis!7BBAB1286DB2
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.7901a6f5
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.17V7PNJ
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
VaristW32/Patched.GN.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603425
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:xiVHYFnqdshJPkXJX9eg9w)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment