Malware

Mint.Zard.5 removal tips

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mint.Zard.5?


File Info:

name: 84E61015B130E99D7E5F.mlw
path: /opt/CAPEv2/storage/binaries/dc3a2fe0db3e1d6edd182840645b2425f652749ca617f432d25a548a056a6948
crc32: 244B8882
md5: 84e61015b130e99d7e5f323eefd1fbf5
sha1: 366a03db9bddc7cd6b32864bad067aba36eb6697
sha256: dc3a2fe0db3e1d6edd182840645b2425f652749ca617f432d25a548a056a6948
sha512: 2fac587f36f57d23837b430baec769e5bfc0d6097da1aa9eb263e27baa6755f18dfaea762686c7b37a5e2ca6fe099f8f217250c8f114976580cbb70570ee42fd
ssdeep: 12288:x1MvopGxBlOhHlb2edrwPkiyDr/e7x4b4TsgmOnYcJQj3BstMWrqFUmimXrnGo41:cvopn2eCkiyH/e7x4MTfLYcajitMMqea
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4F4C020B8908036C2727A7146B9E5B22DFD79315E201F8E638D1FFA5F740916729B6F
sha3_384: 7136edd2f07a11fabfe6f6adb394d456f15ebf0771d216e528d1d5740cf7e0cade48e1d7b4f353628622fa901a7bbc51
ep_bytes: e80bfd0300e95cfeffff558beca104c0
timestamp: 2016-12-14 04:06:19

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.84e61015b130e99d
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXAA-AA!84E61015B130
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
ZillyaBackdoor.Convagent.Win32.6884
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
JiangminTrojanDropper.Agent.grsx
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AI!MTB
VaristW32/Convagent.DX.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5481766
BitDefenderThetaAI:Packer.26E56DE41E
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.99 (RDML:Wdwf7j3ihFZ5ljZkX9YvDQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment