Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: B0416D63B32498243044.mlw
path: /opt/CAPEv2/storage/binaries/bb5adbb95aa119721f9062cfd1827dbddf448d1f3b7f300c576c27a923f6bdea
crc32: 21E1BC46
md5: b0416d63b324982430442b7ac78e8030
sha1: 2c59fb4b26b2da8fd9aa00a9c5ae041920aa7a10
sha256: bb5adbb95aa119721f9062cfd1827dbddf448d1f3b7f300c576c27a923f6bdea
sha512: bf517016be1764a29623119359292abdd37df7f4f9dbd8458c530589218a71d7a211464a44f6df35af347071620920f8031887cdacc213d57eb8f39a1a8ea6ca
ssdeep: 6144:sDF1rAcpYbgSn2ZDHCVxZ4twc2XEr286mbmojTA7lJ:sXvKnKDHmZkhEEqVSmowl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BC64E188B84894B2F1451835B43AB2E93F2DB7379D2853C2A710C17B9FD92D0AA7F553
sha3_384: 8009dfc668408180d69fa85c6b553919ec7204d8ef1555ea8e6825afe7b0f520b9b80dcb99c08a6b600aff16a5664cae
ep_bytes: e8f4690000e9a4feffff8bff558bec56
timestamp: 2013-05-09 14:43:30

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.b0416d63b3249824
SkyhighBehavesLike.Win32.Generic.fc
McAfeeArtemis!B0416D63B324
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Variant.Mint.Zard.5
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
BitDefenderThetaGen:NN.ZexaF.36744.tmW@a0vwked
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.994
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Kryptik.KPD.gen!Eldorado
AhnLab-V3Worm/Win.Sdbot.R604592
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:LsBqA4q6cGXw8fPyIfRMrQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment