Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 8B482D810C71550F542E.mlw
path: /opt/CAPEv2/storage/binaries/a80e436e009f1c2894f32a7273a81156eaeb0eb1042d24341931f398d57801d5
crc32: E1F96B24
md5: 8b482d810c71550f542ec5abf33a6083
sha1: 6e661e852f400de97b9b43acf4081bfdfd2c0b9a
sha256: a80e436e009f1c2894f32a7273a81156eaeb0eb1042d24341931f398d57801d5
sha512: 5fed102b7116b9bb8386aaa4ffb91934b60fae85f7b02eb53da14073f3d8a7a84931080453e2a4901dc623a14f825b6fdbc6b9f70a2ce26c6d3f5aa8548a9c8c
ssdeep: 12288:nt2FBz8x2zTD2MgcrN2IgKziaTEmAnwv0Mrrfn:nt2aGTqMiyAPMrrfn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EA4E01171C1C073D022287541F9DBF99A73787D1D26BEC7EAC71BB90B62AD1BB25288
sha3_384: 692696e6bbbc857240898fc6be84d6dc8e1ac0b458b0236880e6452c73096d57c92bef2c7da794e1989598ada0aea315
ep_bytes: e8b997ffffe978feffff558bec83ec08
timestamp: 2009-01-29 15:51:38

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.8b482d810c71550f
SkyhighBehavesLike.Win32.Generic.gc
McAfeeGenericRXAA-AA!8B482D810C71
Cylanceunsafe
SangforTrojan.Win32.Patched.V970
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Senoval.84110e1a
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
IkarusTrojan.Win32.Krypt
GoogleDetected
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.10T3L8
VaristW32/Kryptik.KOX.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603550
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:KNrLgxgCQ9csg9YCoR7g9w)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.E4AB494B1F
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.52f400
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment