Malware

Mint.Zard.5 malicious file

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: F4C63908ADB082A7609D.mlw
path: /opt/CAPEv2/storage/binaries/6907bf3f1e92a6479055b5766d5180a8fccc03f7372828a0866e03c5d58fb82f
crc32: 25F618FD
md5: f4c63908adb082a7609d18441ad0fa2b
sha1: 8c2fba7a3a13dbe618ebff40b9895b56397ecb10
sha256: 6907bf3f1e92a6479055b5766d5180a8fccc03f7372828a0866e03c5d58fb82f
sha512: 7a6ec10f7a906b072c2d9bc70462f0ed0035bff9a89245c68b6dcb03c67ff8ecde0f214c1a57b002699332f6e4c6b4b8da6034b84dd2148a7596f11e9b1cc98a
ssdeep: 6144:WVWrvtSSqOzbcS+J5Xq5ERf+azZJAc1I+ld8r:W0rvtSSqOo5XYm2ag55r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F554F11AF286D032D082D17C274DC2B1965E3F6037B5F095BF91073F7BB6292AE16A49
sha3_384: 5438099118e0afc708a23f4901954a52ee995beabe69e4fe8662d0a0f4f06219973cec7e64b0e9b1d150df6308677b30
ep_bytes: e83a480000e978feffff8bff558bec56
timestamp: 2013-05-09 11:20:58

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Sdbot.dc
McAfeeGenericRXAA-AA!F4C63908ADB0
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.e4732895
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.f4c63908adb082a7
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
VaristW32/Kryptik.KPD.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.5
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AhnLab-V3Malware/Win.Generic.R604750
BitDefenderThetaAI:Packer.9CBD6D871E
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:KW8CvwmvsORFyu8awr4oLA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.a3a13d
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment