Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 8A4092655B343F31C2B5.mlw
path: /opt/CAPEv2/storage/binaries/1b17fd9f626408edcfc428ebd37de83a013072185ace76640e66f1a85f1d3d82
crc32: 09CD030C
md5: 8a4092655b343f31c2b516a881812163
sha1: bb17d66c65efe4f7672885d8d7255186edc85d29
sha256: 1b17fd9f626408edcfc428ebd37de83a013072185ace76640e66f1a85f1d3d82
sha512: 96afd4f692015f0fb0e79b8f215ad3a87044e6046b3675689aca61df12c88feeb2175fcaa0eed80a080ed14ba0eba93ed081786d634827064f2f9a914045dd20
ssdeep: 12288:bHIlEPUe4TD2MEgyVH/e55MEs9imZbfsrYUMgs:bHI7RTqMEde55MWmFf/v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B994D02037D0C1B2E42254328578C7F11ABF78B9197669CBAECF5BB94F312C2A725349
sha3_384: 7919e99a9a9c35ba53d78d66e2d9e136b76bdcb57c6adbcb4ba4a266142b464c7507fd88a4bcc9f8e5f6e8561866b6fb
ep_bytes: e88dbaffffe978feffff558bec83ec08
timestamp: 2009-01-29 12:30:28

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.8a4092655b343f31
SkyhighBehavesLike.Win32.Generic.gc
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Patched.Vypm
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.17DOXC8
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AI!MTB
VaristW32/Kryptik.KOX.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5481932
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
TACHYONBackdoor/W32.Convagent.438784
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:gO0uyHfJJrqh/MqW6C9//w)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.0927F6441F
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment