Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 966BB37819903724381F.mlw
path: /opt/CAPEv2/storage/binaries/8465080a1d9c3d6ff7f3660a25a11378a47d43cd59176b8bc0b0210caec3ca3d
crc32: 0005F20F
md5: 966bb37819903724381f5cc077eabc54
sha1: ecc4c0fd33b657e2adac39f2c7fa8a9f742ef2b2
sha256: 8465080a1d9c3d6ff7f3660a25a11378a47d43cd59176b8bc0b0210caec3ca3d
sha512: 91360b4700e7d0605c766cde0491e10e8016663071b074b54019f6db5d0fcdc3305fdcac3191712cb50fc8460befd1308e8ecafc7e59de0734ec05644b39701d
ssdeep: 6144:agwrtWu80Qch+J6LYCkazZH/ouRzpW15DGDjzDj9e:hwr4u/L+Y8Cka1/ouRzIqZe
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14C64F171F4C1E1B1C8AE6C38547BCEFA7A5E56721931502EFB921F62EE313909539C28
sha3_384: 8740b480fb7f2dd119a90d440ef4aa8331b09cf34ad60f6ac1db859d3fb1700d76af8697c7339da3cb504d1c910465cb
ep_bytes: e83b740000e9a4feffff8bff558bec56
timestamp: 2013-05-09 13:22:30

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Emotet.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.966bb37819903724
SkyhighBehavesLike.Win32.Sdbot.fc
McAfeeRDN/Sdbot.worm
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.8d11b0c1
K7GWTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
TrendMicroTROJ_GEN.R03BC0PK623
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
JiangminBackdoor.Convagent.lo
GoogleDetected
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.998
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Kryptik.KPD.gen!Eldorado
AhnLab-V3Worm/Win.Sdbot.R604537
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0PK623
RisingTrojan.Generic@AI.100 (RDML:LB0/22Hte2BHUkp46TGjqw)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment