Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 758EA985CD743F0179A8.mlw
path: /opt/CAPEv2/storage/binaries/a2656c962e85c57e603c91201198d40bd959e349a0b82d8cd98a3ebcf3f0844f
crc32: 934E41DC
md5: 758ea985cd743f0179a8986117dfaed5
sha1: 7e143feb896793db461525f06df264b0f66e1869
sha256: a2656c962e85c57e603c91201198d40bd959e349a0b82d8cd98a3ebcf3f0844f
sha512: f7452fbfff04f61b6e9fce574213fbdb9d2c069fa65a3dbcc5ad45b7591cf5285d04f501a180ccbd39c2211d6825ce96f142b07cd7946be2e37426f223044a2a
ssdeep: 6144:rt7VjMAngT3txxqDDPcRlSDOVHUhLioygmlTRYDPJ90rhJe476dp:rt7VjTn+xqDD0/1eQovmNCDPLwqs6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16264E06A67639CB5D08A18745162E676DE28FC7297AAC20B3B517B34C572380D3337E3
sha3_384: 63a89788fa804d05978adfcc4a0aadc698e0079c0e7e7f15db5f071a9b1fa7fcb9eaadac500239ee1d230fac41e78885
ep_bytes: e85edfffffe989feffff8bff558bec81
timestamp: 2019-06-09 21:31:38

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.758ea985cd743f01
CAT-QuickHealTrojan.GenericPMF.S31043600
SkyhighBehavesLike.Win32.Generic.fc
McAfeeGenericRXAA-AA!758EA985CD74
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.3894ebca
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.b89679
ArcabitTrojan.Mint.Zard.5
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Kingsoftmalware.kb.a.983
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.17BOFQC
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5126816
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:w+Its3zNkEYhOKjPfQ9QxQ)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.224E11111F
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment