Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 1FB8E9C282942CB7151B.mlw
path: /opt/CAPEv2/storage/binaries/02da29fe0cb2b52f37bef915e1af00b754c4335be2371d1473034e8044a363b5
crc32: 4442336A
md5: 1fb8e9c282942cb7151bb188844c9b1c
sha1: 3a79cd1d093fd8af6b68d2df9f4339cb02a6703f
sha256: 02da29fe0cb2b52f37bef915e1af00b754c4335be2371d1473034e8044a363b5
sha512: 6a59ea5a3c71ed03592c386c04ac154687c151e7c3750707d5b9875b692829b2d0de4d039993d3b990fce56da03f3b530cef74c0df203b9b276f602d5bfb5470
ssdeep: 98304:tZtuqUqjooO42eoocJhrJABX1XjQsFgE:3twqj0ea3rCX0sF
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A716BF11FB058166D8CB02B3A59D7BB6B86C9731473440C360B4AE99FD712D32F39B6A
sha3_384: 7d0bf284e6a297d55fbb7b775213aad7b3fd49ebc7ce66ec0648be71ae350a4710603895d262e41004f273451532a736
ep_bytes: 8bff558bec837d0c017505e82078efff
timestamp: 2085-08-22 01:16:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Direct3D HLSL Compiler for Redistribution
FileVersion: 10.0.17134.12 (WinBuild.160101.0800)
InternalName: d3dcompiler_47.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: d3dcompiler_47.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17134.12
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Trojan.rh
McAfeeGenericRXAA-AA!1FB8E9C28294
Cylanceunsafe
AlibabaVirus:Win32/Senoval.1e578721
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482195
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesTrojan.FakeMS
RisingTrojan.Generic@AI.100 (RDML:HMeWnETaPn19+nUSEvMNMQ)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment