Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 449683DDE9D263513B30.mlw
path: /opt/CAPEv2/storage/binaries/a7c311b92c4280f99e5e7f1065eb38586db40c91b027d8cf6749230a8328652e
crc32: 6D7C528D
md5: 449683dde9d263513b301db59791d44c
sha1: 339e5af49a135a0b19113f397b2a51780750f567
sha256: a7c311b92c4280f99e5e7f1065eb38586db40c91b027d8cf6749230a8328652e
sha512: 7404ff5187e04774a5f6094408a9dec6da5900ef66ecc039b4a75ef37d48622073bc2430b6100547c24272c43d2edf58651aabbb9a8b29fc5aac41b5837ab962
ssdeep: 6144:JNyOW6yO17gTdoGHFumDBnpdIGVjNH8D8YxPhvKc7AJq/U2oR0nZFdw24:JNyOW6yc7jGHFumFn7IAH8pHF/UDCF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11164E016BC51D4F1D16007321A2FCBA53E68FC34B5A99A477989B3BF5BB62409F0B312
sha3_384: 74542f37748b494755b86520697ca66a6b7363296c67f53a688eafbe239abeedaea2eae8ef92bc20f73b24dd1a1c61b7
ep_bytes: e8aaf6ffffe989feffff8bff558bec81
timestamp: 2019-06-09 15:41:42

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.449683dde9d26351
CAT-QuickHealTrojan.GenericPMF.S31043600
SkyhighBehavesLike.Win32.Generic.fc
McAfeeGenericRXAA-AA!449683DDE9D2
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.5FE2BC7F1F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.17BOFQC
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Patched.GQ1.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.964
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5126816
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:SZplXAlzpnhehoQWcdEeFg)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.49a135
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment