Malware

Mint.Zard.5 removal tips

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 67BFA33657678047D378.mlw
path: /opt/CAPEv2/storage/binaries/9ad28003520b8b8e5ef623b5502e122afa20c6deed7dc7e23f1001166f7c2a8d
crc32: 7548F0A0
md5: 67bfa33657678047d3785f926537f289
sha1: 63a152b260fabb70267fef759b1464f9724f71a5
sha256: 9ad28003520b8b8e5ef623b5502e122afa20c6deed7dc7e23f1001166f7c2a8d
sha512: 80d792f2b6a89355e376ee9aa0b7f30a8c11acba142a015682f60bee06550b647d52827626dda95d1ba6e1ea4d1f71a1b1b820b442dc9a03f60c92fb49629511
ssdeep: 12288:aCeiUQvmQiT3uTjBTDzuvbRUBDR9yj3NeF4UXmudAlCWk:nebPTwTPuDudR9yEF4/sk/k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DA4E168B3C4C075E19221368176D7B80E787C747917B98B37D71BB20FA52F8E16938A
sha3_384: b31b1eaaf3a9eeb92b3298ec6aa5114a0dca076f763d8118026db4ac0840fcacd373ff5286929919ceba42718e8c7c26
ep_bytes: e8c1e9ffffe989feffff578bc683e00f
timestamp: 2012-04-03 15:42:23

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.67bfa33657678047
SkyhighBehavesLike.Win32.Dropper.gc
McAfeeGenericRXAA-AA!67BFA3365767
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.260fab
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaAI:Packer.7C2A15891F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Krypt
MAXmalware (ai score=88)
JiangminBackdoor.Convagent.mu
GoogleDetected
AviraTR/Patched.Gen
VaristW32/SoftPulse.CR.gen!Eldorado
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftTrojan:Win32/Convagent.AI!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.RL7LOC
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5481402
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
RisingTrojan.Generic@AI.100 (RDML:/8r8sba7xGaobrhDKC1D9g)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment