Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: E01D34B73CA1E5504D03.mlw
path: /opt/CAPEv2/storage/binaries/1bbfadce44fc1694a2a7fbf7aff1ab74b8cd7730227084462d695dc2220e442a
crc32: E2989BBB
md5: e01d34b73ca1e5504d03f38deabad835
sha1: ed3490b60318d1ddf023e8d806990f9825392163
sha256: 1bbfadce44fc1694a2a7fbf7aff1ab74b8cd7730227084462d695dc2220e442a
sha512: 1c57ad58f97f447cc1ef3fe0e5227fe9bbae24c81538ddbb6e33d53db0e56afac7270f27f7b7a42c2800e5b13b88b3f6eaf6cf5fb2a1666402109c9163c293a0
ssdeep: 98304:C5D+SYC/x6PbzejtBij1/ib7q0cPYg/tXsvXKJnqUW5uEDn2h/+c+:9byjtW/47qdFo4nqr4ED2BK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7669D317C86C165E35100B159A9BFF5829DD8364BB204CB7AC46F7A9A613CB3E31F26
sha3_384: 53220951a205e5db8476c48fdb433c4ed3bd9108215d59ed7bc5b8d9419bef80531de33caddf4703b3cc168a4a9a366e
ep_bytes: e8b6070000e978feffff558bec6a00ff
timestamp: 2022-11-14 21:24:56

Version Info:

CompanyName: Adobe Systems Incorporated
EnglishName: English
FileDescription: Adobe Collaboration Synchronizer 22.3
FileVersion: 22.3.20282.0
LanguageId: 0409
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AdobeCollabSync.exe
ProductVersion: 22.3.20282.0
Signature: Read
ProductName: Adobe Collaboration Synchronizer
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.e01d34b73ca1e550
SkyhighBehavesLike.Win32.Backdoor.vc
McAfeeGenericRXAA-AA!E01D34B73CA1
Cylanceunsafe
SangforTrojan.Win32.Patched.V7b4
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.68ee7059
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R606981
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:Mg76v0bSD/x3isolrTtJmQ)
IkarusTrojan.Win32.Doina
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment