Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 48A064B800DB904188F0.mlw
path: /opt/CAPEv2/storage/binaries/2b12865e86d7f85c6e5544b8391af373ed5ab9d94a992fef6a3a4e49ae2d05ec
crc32: DF096CDE
md5: 48a064b800db904188f02fca64ff0c2e
sha1: 43f75681359524ef6c12c7ae1c91f052e4f284e8
sha256: 2b12865e86d7f85c6e5544b8391af373ed5ab9d94a992fef6a3a4e49ae2d05ec
sha512: 07ace0622ff1c0c8fda8680829e281338800d1bddb088d34efee666f3386c58af818f91eb071728c8f9c976592d54da5139b8902cd07c848e0730fc960be74c1
ssdeep: 49152:ejBAzARsMXGBVujM3kIL1ExWDmp055tn+JORs+5f535T/pL8CYpf+1YxwHpPvxwP:eOa8Dj7n+JOSGZ7Ef+7J3aLAlr2bXIS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10016BF10FB058166DCCB02B2A59D7BB6B86C9731073441C760B4AE99FD712D32F39B6A
sha3_384: f37955c462609cb3aefcdffb3957aafa30cc9017e55b976a3182ce929f7810abeb82fd389def236f7b89ace5697a148e
ep_bytes: 8bff558bec837d0c017505e8702bf4ff
timestamp: 2085-08-22 00:37:34

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Direct3D HLSL Compiler for Redistribution
FileVersion: 10.0.17134.12 (WinBuild.160101.0800)
InternalName: d3dcompiler_47.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: d3dcompiler_47.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17134.12
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
McAfeeGenericRXAA-AA!48A064B800DB
MalwarebytesTrojan.FakeMS
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
FireEyeGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=85)
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482195
ALYacGen:Variant.Mint.Zard.5
VBA32BScope.TrojanDownloader.Emotet
RisingTrojan.Generic@AI.100 (RDML:jfOd/K6FAyi6rTrhOJm2yg)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment