Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 5946FA34E77015A047B5.mlw
path: /opt/CAPEv2/storage/binaries/28f7ebbae2186f5a150bb7e45d95446ffad994b8a3ffbefb193a1bf679cd4b9f
crc32: FE19F6E6
md5: 5946fa34e77015a047b5046a0c1f7812
sha1: 9c6707d60626d06f57fa55eaba2831c248536b90
sha256: 28f7ebbae2186f5a150bb7e45d95446ffad994b8a3ffbefb193a1bf679cd4b9f
sha512: ee3df4b2a1738042a827c8e42caaf712eb203604736a635ec1687a037d1f704ad09852f6d95d1425d3106dc1ba6469243f4987ed8ee9673398ea8fd2d8d9b0ff
ssdeep: 6144:jV/9CTB92ZrqIUChT/NduxaX6m2zZXY1eWGszq84:jV/9CTMqIv/NQS6lzZXYd3z7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11954D0453CD34217D2F66330C2BEE498AE7EED036951267FC7C36BBA8B54A1845831E9
sha3_384: 4d7a305c6b0840cde518793910bba63d7513e7ac941f69676dd5ec14a722257a3700fc1345ee7c8261c8e127619e5343
ep_bytes: e822f0ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 13:07:36

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!5946FA34E770
Cylanceunsafe
ZillyaDropper.Agent.Win32.560873
SangforTrojan.Win32.Patched.V5u4
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.16888dc3
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaAI:Packer.B989CDE21F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.282624.ANO
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.1Y4XKR9
GoogleDetected
AviraTR/Patched.Gen3
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Doina.AL.gen!Eldorado
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:J2JKQvomN8l+RWHan+h3oA)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment