Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 3F3365CCD9129D18AC25.mlw
path: /opt/CAPEv2/storage/binaries/f2382c81e7daaf36cb0c0dcc8c46935bb539e5829af4c1ba049369e560bd10e8
crc32: DE274C0A
md5: 3f3365ccd9129d18ac2522c140d7ee83
sha1: 1f38030fb247c4e6ea2c8559de62e7fbdbfb1192
sha256: f2382c81e7daaf36cb0c0dcc8c46935bb539e5829af4c1ba049369e560bd10e8
sha512: 2f37db2ac02fb9babab839fb62777c0cf898c76dd6e82bafb7714a9149066438a212122a40417583af4a9b5d0b950860d6bd75812d3cc88be6d2b92188da0c7e
ssdeep: 12288:XaSuY/HMxviDCyJ1HAxAme9+y6z2V7w3G8livvOfRUryOVdqtR94ry2XTkq:DPMxvOzDMVevOJYHqtRCXT/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8056D227591E02ED0B75AF59929CBF969386F612E51A8D36AC03F5C7F71982C03133B
sha3_384: f6a78df2110cdc37c937d8082db673b84731ddfb10d1f00d097ae5656454ae2feb891fac882829b442d4f6922c17f80e
ep_bytes: 64a100000000558bec6aff6810334500
timestamp: 2000-11-09 07:15:47

Version Info:

CompanyName: Design Science, Inc.
FileDescription: Microsoft Equation Editor
FileVersion: 00110900
InternalName: Equation Editor
LegalCopyright: Copyright © Design Science, Inc. 1990-2000
LegalTrademarks:
OriginalFilename: EQNEDT32.EXE
ProductName: Microsoft Equation Editor
ProductVersion: 3.1
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.3f3365ccd9129d18
SkyhighBehavesLike.Win32.Backdoor.ch
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Kryptik.Vc5l
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaVirus:Win32/Senoval.f7bd15b9
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GNNJ
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureHeuristic.HEUR/AGEN.1370060
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraHEUR/AGEN.1370060
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Caynamer.A!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.G7KF3Z
VaristW32/Convagent.DQ.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482099
McAfeeGenericRXAA-AA!3F3365CCD912
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:RBLNNiURA0i68hoOf55HRQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GNNJ!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment