Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 07446F08AF580EFD68BF.mlw
path: /opt/CAPEv2/storage/binaries/236fa4b859132c627416857cc038351983e291cefd24c5bbee969b1fe02b98a1
crc32: 9925F791
md5: 07446f08af580efd68bf5226e0fb2041
sha1: fc826d420c67c4bee865b305fe1fd702531400f9
sha256: 236fa4b859132c627416857cc038351983e291cefd24c5bbee969b1fe02b98a1
sha512: e043fb97da5adba68c5188f8b8a6e0b5afaa70e6a10687cdeec4fd57391b25bd2d02f417fe13c8070c3503441bef7b3aede0727ea60e8c95b7cffa8b68fd0154
ssdeep: 6144:/kpHCTB92Z33MER0lDV9iW+SBm8jzyskHqgfs2Wv+:/kpHCT23aoWjm8jbL2j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D54D01CBEEA5823C270113333F6AB9AAEF5DC873489121F56479B5CB7686250CF54E8
sha3_384: e5856fd938ce1961ff0d8766c0dda55c130c176bfd505ebc50885a3735e4d60fe4c22dab5d515e6ecd4c617e8506ee43
ep_bytes: e8d1f7ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 08:57:50

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.07446f08af580efd
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!07446F08AF58
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.561195
SangforTrojan.Win32.Patched.Vfnu
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusTrojan.Win32.Autoruner.jqclej
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.1Y4XKR9
GoogleDetected
AviraTR/Patched.Gen3
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Doina.AL.gen!Eldorado
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
TACHYONTrojan/W32.Agent.286720.ANV
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:VhVaFV64tvvwKupE8TZmJg)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.74921BCE1F
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment