Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: DA651D4C849A2157839C.mlw
path: /opt/CAPEv2/storage/binaries/3168b82f506df42b45c596cc36ee29fd785b716f61d5c43dd67741e3dc24b705
crc32: 552DB023
md5: da651d4c849a2157839c7753f96d3fe2
sha1: ad7a0996c5d15c600dd2dc8f3dd4735450bfaddd
sha256: 3168b82f506df42b45c596cc36ee29fd785b716f61d5c43dd67741e3dc24b705
sha512: f84975a9c6705e710129719b2c2b17e0a8b3c636db2a892fbd7099f96e6069730472457178c01c1c1192a42eee28eb29315439288d1485ca79c66d09770b178b
ssdeep: 98304:NuS0+lELrGHXCr/DSIbhIHVruP3WpF3UdE1hZHEdLF46:5YEQLXhgJuP32+dmhZk/46
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C276BF2E6AD20032CE5351766A5FA504E334D0036319CAE77ADC93981FB1AE39675FF8
sha3_384: 7c4119fb7a074b65eeb9990d085f69db95669365a2a6cfd0c97e0f5f56887abdc8ee24af6d86a72075a85361a8cc38f1
ep_bytes: e8be0e0000e978feffffe9e186f1ffe9
timestamp: 2021-02-24 20:06:26

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.da651d4c849a2157
SkyhighBehavesLike.Win32.Expiro.wc
McAfeeArtemis!DA651D4C849A
Cylanceunsafe
ZillyaBackdoor.Convagent.Win32.7290
SangforTrojan.Win32.Patched.Voz8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Senoval.15ef9d42
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36744.@B0@aGxs8Aii
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
JiangminTrojan.Generic.hpxmn
VaristW32/Convagent.EC.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Adware
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603688
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
RisingBackdoor.Convagent!8.123DC (RDMK:cmRtazrH3Av7Ay1IuhvPeUNmFMFM)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment