Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 37611E277D598608AB76.mlw
path: /opt/CAPEv2/storage/binaries/a92d438908aa260887c8c00ec962cec3527bbec3a4971ea94f5f6c0748a9bcbd
crc32: 57A8FB30
md5: 37611e277d598608ab76b51fb9c4d055
sha1: c74b502927e5e9c2a926ab35796e4ffb2e8543c5
sha256: a92d438908aa260887c8c00ec962cec3527bbec3a4971ea94f5f6c0748a9bcbd
sha512: df7a3da01eb2090b3f642b6c9dcd2d89e7d72d8cc356131b66aa3b30a1a17705c1bd75641b23db9f85760bb17bd2a6b3bcc4a0ac0b7d099b874805601e41de0d
ssdeep: 6144:EkpBCTB92ZkWYOsiOz/QVh45hEKlDcra++Jeses6PpGt6d:EkpBCTZrO+fhDRe+IsOPpK6d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A54DF3D37FAE226E8A3C535D6C001CAC57EAA0A34D114BF9BAB4354239B149C7DD1B6
sha3_384: 720619c16ce911fdcbbd3a4cdf11ef3efc522152f62d25a8d8ad5e0e87fd534b03abdf5f22a77151366a062f5124a722
ep_bytes: e8d1f7ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 17:17:22

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.37611e277d598608
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!37611E277D59
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.561195
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusTrojan.Win32.Autoruner.jqclej
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.286720.ANV
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.1Y4XKR9
GoogleDetected
AviraTR/Patched.Gen3
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Doina.AL.gen!Eldorado
BitDefenderThetaAI:Packer.1D7CB1811F
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
RisingTrojan.Generic@AI.100 (RDML:3+9ccEyKBHi62qLfw4tNCw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment