Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 7CBF024D06605B0C1CF5.mlw
path: /opt/CAPEv2/storage/binaries/e23826072f61dca6ab601ac4b8a27b5876a2aa4dc4d494d310f7a8b61802cdea
crc32: B9AC5F1C
md5: 7cbf024d06605b0c1cf553ba59077eb1
sha1: f210b11a563e1452ee26739ceb31804114c8c206
sha256: e23826072f61dca6ab601ac4b8a27b5876a2aa4dc4d494d310f7a8b61802cdea
sha512: b141617a038709fa238be78171669ce1bd016af669de6d6ca414d004c7e6d1e03a16bbbafa5cb56fe08c0e1e6c74923165f7c4979f2c97a8a77026bd510ffdab
ssdeep: 6144:5+fwCTB92ZTVSjyeM0TlX/RQR0w1A2Oj34YYWyBjxRjJJZS1:5+fwCTE4jyR0Tnxw62aXYVPjl2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18854D00A388D5623E0A80837C77F1097C6BA369366C22DDF59339F5987869064C5E9FF
sha3_384: ea0cbedfd21e65476e92957664184793f370317c43489ca54a9f06abacf5b14426516593ec8b9e4e25f088322a405743
ep_bytes: e8f1f9ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 15:23:16

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Backdoor.dc
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Mint.Zard.5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
ZillyaDropper.Agent.Win32.560780
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
AviraTR/Patched.Gen3
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1Y4XKR9
VaristW32/Doina.AL.gen!Eldorado
BitDefenderThetaAI:Packer.826794BF1F
ALYacGen:Variant.Mint.Zard.5
TACHYONTrojan/W32.Agent.299008.AMA
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:fD3nG5nyPVN547VUDmjn5A)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment