Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 6FF2140DD61266B692D6.mlw
path: /opt/CAPEv2/storage/binaries/2b20d7f3d6bb05842da525ee3f06f8b0cad73abdc2bee9e1cdc5ae80b9065937
crc32: 6DE19EA9
md5: 6ff2140dd61266b692d677451d1c5227
sha1: 6f590e954b213b0444630fa4c074b60abb471e95
sha256: 2b20d7f3d6bb05842da525ee3f06f8b0cad73abdc2bee9e1cdc5ae80b9065937
sha512: d1b81ad3ae369720c9fbbac398c4289216885f1e0974919645ae0ef22f6ac65a148dbcc9ae04cd64f8021256d2b0c2be1c290027dc1a7f819cb9b4ed021ad68b
ssdeep: 6144:f5//PGh2+G1z7qq3RI1SbN4hltHXqD20LXZUb:f5/iO1z7qQ+SbK1OtUb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19354E065BF52D836CC0240B0069B8AE14DB55E366BB5B4D1A3C91B7B8E03DD3BE09729
sha3_384: a7c55fdb64697b3dd6647c2f1a1bb9b0ddc977352a00790712b394965d611a367287b7f439b9f4569752ee0abff47b9c
ep_bytes: e8f7810000e9a4feffff8bff558bec56
timestamp: 2013-05-09 09:06:20

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.6ff2140dd61266b6
SkyhighBehavesLike.Win32.Sdbot.dc
McAfeeGenericRXAA-AA!6FF2140DD612
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.9bcfec4f
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWX [Trj]
RisingTrojan.Generic@AI.100 (RDML:GKxip8xv7ZwqVuk5Jmlejw)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Patched
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Kryptik.KPD.gen!Eldorado
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Sdbot.R604561
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
Cylanceunsafe
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
Cybereasonmalicious.dd6126
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment