Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 74A963AE3BBD09A89459.mlw
path: /opt/CAPEv2/storage/binaries/b433d4534f4f2a291eed4dd6b4c45ccf484c9d7360da9eb414035dc43c46e28b
crc32: 3F898AA9
md5: 74a963ae3bbd09a894599930d08a539e
sha1: 8302e43c398d0c4664454824881ca526936e0c36
sha256: b433d4534f4f2a291eed4dd6b4c45ccf484c9d7360da9eb414035dc43c46e28b
sha512: 9ba6268cd5ced1e7de6a642c6827337f5f32f43e9b9f1c37ff208d4f544d52f62144ee55a1349c6bd2bfc4261b2831d700848a0af385d6b95b570cd87563694a
ssdeep: 49152:4jGK2f5aBW5bAX2YslxhGLgTyaXj+2lKn:xKe7x8LgG6Sn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1ACB58D11D2CBC07AD88E11765E6F736D69388E61036096C772807EE96D373E26B3970B
sha3_384: df7822d854b74e07502bd98770951e6a8b8668c82ab7dbfff20726c15dc8202e0dcf7602250190af977d089c65fc330c
ep_bytes: 8bff558bec837d0c017505e8b1d4f0ff
timestamp: 2008-10-08 18:10:46

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Direct3D HLSL Compiler
FileVersion: 9.24.950.2656
InternalName: d3dcompiler_40.dll
LegalCopyright: Copyright © Microsoft Corp. 1994-2007
OriginalFilename: d3dcompiler_40.dll
ProductName: Microsoft® DirectX for Windows®
ProductVersion: 9.24.950.2656
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Backdoor.vh
ALYacGen:Variant.Mint.Zard.5
AlibabaVirus:Win32/Senoval.31e2be8f
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
GoogleDetected
McAfeeArtemis!74A963AE3BBD
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.94 (RDML:qAVQojHY7Z+1hDU/+PjLng)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment