Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 515482C0D72740E7941F.mlw
path: /opt/CAPEv2/storage/binaries/d0d89e6b2c2f70b5586d6080c9f2134394e6c27b6291d0e91dadb2ba83ae741c
crc32: 696F2981
md5: 515482c0d72740e7941f540aa6b20731
sha1: 3831aa2084c0e40656566765a2f75754e346ccd4
sha256: d0d89e6b2c2f70b5586d6080c9f2134394e6c27b6291d0e91dadb2ba83ae741c
sha512: bd0f8a5412cae5fd37599c858fef37ef9f601f1f8c8f00ff0aab194a0b6736cf7ec8fe74bb7ccde67b7807effe9abc2a4a1fdcecc409be23ae770575bc1d5182
ssdeep: 6144:gtCqTBNo9Hg37eHPMPb5HusKzg95KBaCWy5WlOKvhylM:gtCqTvewKzgKggB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F54C03AB6405286E52E49350282D61EB277F92172F0C0AF0F671BE8FB55616CB397DC
sha3_384: 1a057afc2031e753b1ae44acca1c0cea51c519f9e2ab8425f1580ea69424b28150c3204882d7b7380fddbd6d8a289eeb
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-30 15:20:09

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Symmi.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!515482C0D727
Cylanceunsafe
SangforTrojan.Win32.Patched.V2tp
K7AntiVirusTrojan ( 00581e311 )
AlibabaTrojan:Win32/Senoval.54e0c627
K7GWTrojan ( 00581e311 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
FireEyeGen:Variant.Mint.Zard.5
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.1A5O94J
GoogleDetected
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Convagent.DV.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482186
ALYacGen:Variant.Mint.Zard.5
TACHYONBackdoor/W32.Sinowal.303104.W
VBA32BScope.Backdoor.Convagent
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Generic@AI.100 (RDML:UmTLr+QusrhXOXHo6DX4MQ)
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment