Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 852268A94B14A37EC804.mlw
path: /opt/CAPEv2/storage/binaries/54b56bdcd234a7bbd442a4829c7530aaabc78221d58525b5366a6da3213c196a
crc32: 73241FBA
md5: 852268a94b14a37ec804027c2dbde96f
sha1: a4880b408f8895fb8f7a42ad7faedfa7e8b2e6df
sha256: 54b56bdcd234a7bbd442a4829c7530aaabc78221d58525b5366a6da3213c196a
sha512: 5115dfe4b312423b396655b1fcde16674ff34f4bddd470add4320fc738edd0e3f8073861fc7a617d4fb46b4b8790619c2975459d9736c357bc1addc3206149fd
ssdeep: 12288:DOUTCUudQSH/8w5I766z2V7Cl40W+qRhB8mQ3/wWe4E7o:K9yJ+ai05qRK/wJnc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3055B12B5A5E02ED0B75FF4A929CBF9A8346F211E54A8D36AC03E9D3F71946C135323
sha3_384: b4e4afdec350b58e1f15e61b13b33d1ef6fab88c30e727fcc0814837e0d36b773ce8b3659f3073e04c6ddda43df7c244
ep_bytes: 64a100000000558bec6aff6810334500
timestamp: 2000-11-09 03:34:45

Version Info:

CompanyName: Design Science, Inc.
FileDescription: Microsoft Equation Editor
FileVersion: 00110900
InternalName: Equation Editor
LegalCopyright: Copyright © Design Science, Inc. 1990-2000
LegalTrademarks:
OriginalFilename: EQNEDT32.EXE
ProductName: Microsoft Equation Editor
ProductVersion: 3.1
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.852268a94b14a37e
SkyhighBehavesLike.Win32.Backdoor.ch
McAfeeGenericRXAA-AA!852268A94B14
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Kryptik.V8og
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GNNJ
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureHeuristic.HEUR/AGEN.1370060
VIPREGen:Variant.Mint.Zard.5
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Mint.Zard.5
JiangminBackdoor.Convagent.ll
AviraHEUR/AGEN.1370060
Antiy-AVLGrayWare/Win32.Wacapew
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Convagent.DQ.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482099
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:QjmwfBpDeaDnEUgd9Aub7g)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GNNJ!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment