Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 031CD3A1321B992BDFE9.mlw
path: /opt/CAPEv2/storage/binaries/34690a9c431af46e514e2c45b82428a7eecbe541d07c1ed9d360246fe896f0f3
crc32: 50A17601
md5: 031cd3a1321b992bdfe9e587f513d54d
sha1: a793851cd088bcf047a2930f29b05432ce30f37e
sha256: 34690a9c431af46e514e2c45b82428a7eecbe541d07c1ed9d360246fe896f0f3
sha512: 723a2305253cd19f9f6d52d69a3034be56c99c9a39167609e8a8939795c11fe2110603e6a14760e28a980c03dd5b3591cd559596bc4b64dc4c4e361601dcee19
ssdeep: 6144:xGdGCTB92ZC+Ga9dVAQ3J/Y0qrcIBMSrM/Dk2zJhqXNprNp:xGdGCT5+Ga9rAQ3J/Yzcod2GvNp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16554D0A476AADC93E9E27CB09A25FEEBB7FD25272910631F0A0FDB11037951B15840F1
sha3_384: 3384c69a742fe1d16f37e4f28ce0037fb0b1c8ef11ce349cd3af2791560d480f427be9a561bae5ff8cc6868616763686
ep_bytes: e88cb2ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 07:14:34

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.031cd3a1321b992b
SkyhighBehavesLike.Win32.Backdoor.dc
Cylanceunsafe
ZillyaDropper.Agent.Win32.560771
SangforTrojan.Win32.Patched.Vp0l
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaAI:Packer.0F6215311F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.294912.AVM
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Mint.Zard.5
VaristW32/Doina.AL.gen!Eldorado
AviraTR/Patched.Gen3
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
GoogleDetected
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:3M142YPFT/qdZZci05/KBA)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment