Malware

Mint.Zard.5 removal guide

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 91DFE52566A7C1627BA7.mlw
path: /opt/CAPEv2/storage/binaries/abfc3a3c03e42a5bedea342ad9c31c92b5fe91fb90b531ec00ae73d10dd8d852
crc32: E6620ED9
md5: 91dfe52566a7c1627ba7258cb33a2ba7
sha1: e526834ea15aaeb808c7307c64d357c0fd16bee7
sha256: abfc3a3c03e42a5bedea342ad9c31c92b5fe91fb90b531ec00ae73d10dd8d852
sha512: 6c6db0490243ff35a44284a202a50d4b7d69b9b21941e7452bf76055047061d1fa77a4cc011b62675fc2ed74a6124d2132f57032f236c78b24fbc6dfed70de64
ssdeep: 6144:GoSudIn39zqTUhfQjWg++HgWaTtehMYUd2UYCI9:GoSMItzqBZgWIGlC8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16554E092F1B3CEF3C5E8503D4296C2B1EE36A4221526442B3B551B7B0E7E7C1D6A9339
sha3_384: 548391d55a7ae5cc3c8940a6b99f2dedbfac066c3fe3d8542b28ae8bd0e4345466e17c9b9f6a623d1567266fbc47fa55
ep_bytes: e8ea9c0000e978feffff8bff558bec56
timestamp: 2013-05-09 07:01:33

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
FireEyeGeneric.mg.91dfe52566a7c162
SkyhighBehavesLike.Win32.Sdbot.dc
McAfeeArtemis!91DFE52566A7
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaVirus:Win32/Senoval.301b18e1
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
BitDefenderThetaAI:Packer.514F51BE1E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:19Q4JQPzlue1HZ1XO1h8Vw)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Mint.Zard.5
JiangminBackdoor.Convagent.mp
VaristW32/Kryptik.KPD.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Worm/Win.Sdbot.R604747
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.ea15aa
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment