Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 26AFC160D03AAB178FC6.mlw
path: /opt/CAPEv2/storage/binaries/ce05cdee38acb26bc2d7db09e36c01aab1fc4d751762fc9a2b414a43b17a5c16
crc32: 37E5A4CA
md5: 26afc160d03aab178fc68bb3361b3f9d
sha1: 61c3ed7f23702b01d9ec0bd6ae426eb9730c542d
sha256: ce05cdee38acb26bc2d7db09e36c01aab1fc4d751762fc9a2b414a43b17a5c16
sha512: d099e34a3e24951d357d855dc034ee2bf943fc33371e9467661ff85a9f773edb8ec65952840ff2b12afd21b481390a4146ed888b0b4c0426a862d217779ee37a
ssdeep: 6144:TOdGCTB92Z2sxCUOBGb8LY67fDHxb0CtMMJARgVSl+7ew8IJeCLrIF8A:TOdGCT7sxCxz0Ci4/rJNC8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A364E0043FDB8313F0A80471916694A696B729FE7A1132CFCB4AAFB617266470DD31F6
sha3_384: 9d9434b55a95ee353fc01bbc303c1e111f80f46ffc05e4437fa6acc3b43b63fe6466eb9075684442f4166c9f2e195c6c
ep_bytes: e88cb2ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 06:25:36

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.26afc160d03aab17
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeArtemis!26AFC160D03A
Cylanceunsafe
ZillyaDropper.Agent.Win32.560771
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.85ab9ac4
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.19180B7D1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.315392.AKM
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen3
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosW32/Patched-CD
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen3
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Doina.AL.gen!Eldorado
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:2Hi4uqeZxQLMrFAGjIDbXw)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.f23702
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment