Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: FCE54D046D184CD2C012.mlw
path: /opt/CAPEv2/storage/binaries/169cf543f8fea5cfe4794c709235f2c3ac1caa84e25a809c02dfb138c0e883ca
crc32: 01451C42
md5: fce54d046d184cd2c012b4b7dc1edf08
sha1: cbbba475aebd78ae9fdbe9cde26b9655899915b6
sha256: 169cf543f8fea5cfe4794c709235f2c3ac1caa84e25a809c02dfb138c0e883ca
sha512: 3c07fe1a7da6a2e82b0d5241de98086d78a0737d9741a7a755573a2512295d377556df139d721024081dbc8cf050f3ab8d1d8bf71c2cd55b7a8763dc9df90d1a
ssdeep: 6144:nz12+k8nxgTtGHF5YUBO0kYssz+zFo+ot2l/d+qjhImvbi:nz12+kYxnqUrszFo+Mq/RVvb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11064E0917256D8F6F9900830A873F0612E78ED33C072585B3F897B256E36141A76FB7A
sha3_384: f946b686046e4bf031279ae329990550d4867395a47c90623a97dc0a9f74c44a9db8afbb7406193d299223502b6f5e62
ep_bytes: e8985a0000e989feffff8bff558bec81
timestamp: 2019-06-09 16:37:25

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.fce54d046d184cd2
CAT-QuickHealTrojan.GenericPMF.S31043600
SkyhighBehavesLike.Win32.Generic.fc
McAfeeArtemis!FCE54D046D18
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.3894ebca
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.8C994D0B1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.17BOFQC
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.939
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5126816
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:J52VJ9amJbq445eHcLbPqg)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.5aebd7
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment