Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mint.Zard.5?


File Info:

name: BD7AC360B231F59112ED.mlw
path: /opt/CAPEv2/storage/binaries/e110996fb5db507ce02ab073a9251da97a1a01f6d2569ec5603998ea074d5d7e
crc32: 01123366
md5: bd7ac360b231f59112edd3f15cbdea55
sha1: 8948bd9fe6e7a24adde942b2cc558fc68cc8b49d
sha256: e110996fb5db507ce02ab073a9251da97a1a01f6d2569ec5603998ea074d5d7e
sha512: a8a620b85adf307ee81a71afc43ea79702d536d7b4b3a846a122551a3c84ada153ef04416d33242cccc6413e9c1e525860c6fecc9652f26348159686e8a8b01f
ssdeep: 12288:o94c107XZui78QDVY5OzEtdoaftbmrfJpBdyH7P+th5xQ5:o94cc8QkNgaftbMpUrt
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C2F4BF1023A28076FF8BD1375686E357EFBC6D2A5853492F63982D79F870270276E253
sha3_384: f5ae876bab95894248e301e8a9e0901e677d8d5a5ddf7c5e6d876c53d00a1fe438e0691a2cc0bcb2e8b49d69f868de89
ep_bytes: 558bec837d0c017505e8bc480000ff75
timestamp: 2018-03-15 20:09:23

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: AutoIt v3 ActiveX Control
FileVersion: 3, 3, 14, 5
InternalName: AutoItX3.dll
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: AutoItX3.dll
ProductName: AutoIt v3 ActiveX Control
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Agent.Vmk2
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
TrendMicroTROJ_GEN.R002C0DJ223
SophosW32/Patched-CD
GDataGen:Variant.Mint.Zard.5
GoogleDetected
VaristW32/Doina.BA.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5482219
McAfeeRDN/Generic.hra
MAXmalware (ai score=88)
VBA32BScope.Trojan.Meterpreter
MalwarebytesTrojan.Patched
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJ223
RisingTrojan.Generic@AI.100 (RDML:lY5M7K4uxxJz2T9qcARVBg)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.217969932.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment