Malware

Mint.Zard.5 malicious file

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: D72A6D8A38C2957A193F.mlw
path: /opt/CAPEv2/storage/binaries/ea34ade0bba2900a3938884adff3a9665c14e7da0b772bdb5f9b9d10d169b8da
crc32: 47981005
md5: d72a6d8a38c2957a193f61dbacc174e1
sha1: 65807e67189c8a4c3e3487a6d80add52d09049da
sha256: ea34ade0bba2900a3938884adff3a9665c14e7da0b772bdb5f9b9d10d169b8da
sha512: 520ba7e4ca05e223ac65b5d6169303ea2731d57c191afc89cfd6da52f2790c7f15bcadb66eff8a0afa4ad1dca81f93715b807cbd30fde9c95a5abea99c23ab8a
ssdeep: 6144:itCqTBNo4zeQ+e3Ku9Zk+2qfHo/mwR4Eqm:itCqTzmapf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13254D05EB19901B3F4EBCB305794DB0A47BE78A409D478E1830F9F8D4B06A9563E85CB
sha3_384: c3d45d0c38103b8c4102be62cd69f0254f2397aa872a14b05ceaa485c3554b16b136743813d13c750b97b78a3b5e1937
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-30 21:47:24

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!D72A6D8A38C2
Cylanceunsafe
SangforTrojan.Win32.Patched.Vjpz
K7AntiVirusTrojan ( 00581e311 )
BitDefenderGen:Variant.Mint.Zard.5
K7GWTrojan ( 00581e311 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.1a0a5017
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:4RIn/hyDMwZfrQF4IKnHlA)
TACHYONTrojan/W32.Agent.294912.AVU
SophosMal/Generic-S
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d72a6d8a38c2957a
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1A5O94J
VaristW32/Convagent.DV.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482186
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
VBA32BScope.Backdoor.Convagent
MalwarebytesGeneric.Malware/Suspicious
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment