Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: F15F69451E2667DF4E88.mlw
path: /opt/CAPEv2/storage/binaries/1e967f80161fbc3fcb9b3adb2884968a5273de764260dd45738db2d7deeb3cf3
crc32: E8B960BF
md5: f15f69451e2667df4e881ab6089abb62
sha1: 16545e8077d9ee604f9d7850d83de3bd17eb04dc
sha256: 1e967f80161fbc3fcb9b3adb2884968a5273de764260dd45738db2d7deeb3cf3
sha512: 53a43f75dcbdce68c97b693927a9556d702b6aaf1e0c12cf1f9b2b86578b8e0b2f3a7762a0bbf0c1ed8e1a4af9a16fd356bfe6a6a8064b07a81d2e34d8e00754
ssdeep: 24576:zOnJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnCqnrpZBwuHiTe:zX9+ApwXk1QE1RzsEQPaxHNNpnwu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B75021365F14872D06331702E5FC7AAAD2A7C3A97E1693B67CC2F0B9978190B721772
sha3_384: 594c91c2b8163838594deaa4388d33d3ddc5e60a76137e2001082d103615e4e071c945b087fcf361f966199c06cee3e7
ep_bytes: e8832cffffe97ffeffff558bec8b4508
timestamp: 2018-03-15 13:30:19

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!F15F69451E26
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaBackdoor:Win32/Doina.29f8055b
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaGen:NN.ZexaF.36744.Hr0@aOvYdroi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
TrendMicroTROJ_GEN.R002C0DJ723
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CD
IkarusVirus.Win64.Expiro
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Kryptik.BOK.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603893
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.94%
TrendMicro-HouseCallTROJ_GEN.R002C0DJ723
RisingTrojan.Generic@AI.100 (RDML:w+1WpMtPWiAx2KA5zhEpsQ)
MaxSecureTrojan.Malware.217869025.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment