Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: E6858CE1A4A1BAE5D553.mlw
path: /opt/CAPEv2/storage/binaries/31bd8bd62fd89b47caf1c2a65e29d45b83f4836a5252df9e71ff9977a3f7e569
crc32: C1D3CE3C
md5: e6858ce1a4a1bae5d553ed6b5868d89e
sha1: 66c5bbfad0b13cc76034a36a1c4327f9731e71e5
sha256: 31bd8bd62fd89b47caf1c2a65e29d45b83f4836a5252df9e71ff9977a3f7e569
sha512: 6acdc4749008f8dc7070f2809880b47b951c15592c4fb6eac82a426361da39ac6e030df4233d8ecea9318f86261bee2c55c63bb0c07ef5e2e95dbcc229031104
ssdeep: 6144:0w4Vh62sxq++FL+MLmGuEz2NW1IGuJS5fya2W:0w4Vg2s3+FCq2EtfIHa2
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17754E159B6C1D432C760D4B8E41AC6F1059BFAC14A755F4B762AC32FEBB81C9387A384
sha3_384: 0ad28dc8980ca0e85e91b277307ddba7cba0c26cb404f0ada3b4e7c0c9afa122fa1fbae5f2e4175b4ad1cdb75c854a84
ep_bytes: e87b010000e9a4feffff8bff558bec56
timestamp: 2013-05-09 12:38:57

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.e6858ce1a4a1bae5
SkyhighBehavesLike.Win32.Sdbot.dc
McAfeeGenericRXAA-AA!E6858CE1A4A1
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.82ac33cb
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.1a4a1b
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
JiangminBackdoor.Convagent.ni
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Kryptik.KPD.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Sdbot.R604500
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:51VbvWj6EfA4N5tuvkvm9A)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment