Malware

What is “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: C55C986A7C0EFB91EC0F.mlw
path: /opt/CAPEv2/storage/binaries/ef5f81922c60eb50d771226a9e43f6bafa42c92fd0f7df74ccd11f9ae0473855
crc32: 997DA37B
md5: c55c986a7c0efb91ec0fd919ba06cfa8
sha1: 54d8884b9245edf99f5ad66aa68d3cad9260e077
sha256: ef5f81922c60eb50d771226a9e43f6bafa42c92fd0f7df74ccd11f9ae0473855
sha512: 64467147369250009f462a6fc457afa2c6397b0bfa72b36e71f44bf0c33bca836614bd07715c7b784e1c48f7edd15382b65951986fcff74f913a134947e7e719
ssdeep: 6144:xIlZ5mm7vzp/MY5XnI8+onach27+rKLr5DYxoNErjqK8:xIlZx7rCOXvny7WKLlsoCGK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19B54F17570B2E073DC99607A08158471D93BECE117EBAA87BB921F7BEA311C06F54386
sha3_384: 26b0d0204ed6ce5d7c5bc590b3d158bce439b7f13a32b34dd554ab1bb553421d036d1ff2396faa9738fcaf6763955f6e
ep_bytes: e8c9210000e9a4feffff8bff558bec56
timestamp: 2013-05-09 08:18:44

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.c55c986a7c0efb91
SkyhighBehavesLike.Win32.Sdbot.dc
McAfeeGenericRXAA-AA!C55C986A7C0E
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.b0da8fda
K7GWTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.295936.IC
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.997
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Kryptik.KPD.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R604511
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:ALhdKQmAtxQIrrqs/pzH8Q)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment