Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: D278EE2B4D78F1E2C325.mlw
path: /opt/CAPEv2/storage/binaries/af63257eb977331ea9f6cdc1156f18920117d05f92dfd83fec3d45fbe8410f4a
crc32: 0147FF75
md5: d278ee2b4d78f1e2c3253a657f8834dd
sha1: 7bc52621ef44b7c638817a01e4078abd99d5e45b
sha256: af63257eb977331ea9f6cdc1156f18920117d05f92dfd83fec3d45fbe8410f4a
sha512: b19196e6f1c4598746e7550936f96eab79932a02c1f52c828a8166d5afc72c5db3c5bddfc91e8e2440f56f3e2338e2e43fc39b229e609c62db1361afe5c9e832
ssdeep: 12288:uoCzOEuY1kBbSBPGIB3Ygapcxq4TsgmOQY6SRBl6+TPovKIBEkq9pmQ:uoDkGIBIgapcx7TfcGw8IUIQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AF4D021BD918833C1733474497AE1A61C6E7C700A3596CF63CE1AB91F744D2B72EA6B
sha3_384: e11ce83229afe9dce242a904c57f5192fa22b43894c44f84c3704d7ab3e9a608c88962334d7a471d79417670241b8557
ep_bytes: e8686e0000e95cfeffff558beca104c0
timestamp: 2016-12-14 01:14:36

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.d278ee2b4d78f1e2
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Senoval.953498db
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaAI:Packer.74E207B51E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONBackdoor/W32.Sinowal.776192
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Agent.grrw
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Convagent.AI!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Convagent.DX.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5481766
McAfeeGenericRXAA-AA!D278EE2B4D78
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:ObKum/0aWW26tvR9MwTgyQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment