Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: E472B9FD3774241455E6.mlw
path: /opt/CAPEv2/storage/binaries/04dc302d06f3ca007f97a152360716540191e649855346a6a7e4413424321a87
crc32: B022E749
md5: e472b9fd3774241455e65d9d7842ad51
sha1: 4c631fa538f683ec620883a8c02293f38c1ec4a1
sha256: 04dc302d06f3ca007f97a152360716540191e649855346a6a7e4413424321a87
sha512: 6ebe7c20f35a275da65a23c408124a02443f7c2605894803e4b4da6c850fa3bfd6277c2825bd29fc25a0bede8fac75c38df9a9bfc46c8b6554ea9e91252252c4
ssdeep: 6144:YoRKmhsthKtSYOC5MT6BRykfj+fWwVsT3rd20BznP/z5/z2R:YoAaSaZRrfj+uwV+bdVBbHN/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17164D060F651AC7FC80143715BD589E23BAF5AA205B8584D6B318FFF8F452826F1E398
sha3_384: 44e60eede54f8409c27d2c3e1f26efe791fc3408901434bfc3e3c1579874c2cca75a44d16605958d305b36e37c8b5d90
ep_bytes: e8ea9c0000e978feffff8bff558bec56
timestamp: 2013-05-09 11:38:55

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.e472b9fd37742414
SkyhighBehavesLike.Win32.Sdbot.fc
ALYacGen:Variant.Mint.Zard.5
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.538f68
ArcabitTrojan.Mint.Zard.5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Convagent.mp
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Kryptik.KPD.gen!Eldorado
AhnLab-V3Worm/Win.Sdbot.C5124663
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:XEto3umWOTTW57orzHC3lA)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.2806FDC91E
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment