Malware

Mint.Zard.5 removal guide

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 6A7EDF744A59526D62FE.mlw
path: /opt/CAPEv2/storage/binaries/7f8671728c56b7665810723584cff3d71abe6b07d5fba47893aebef4d85c5d4f
crc32: A7EF484A
md5: 6a7edf744a59526d62fe6500a7e3878f
sha1: c4c83cf55bba4410827520614298d0d80940c029
sha256: 7f8671728c56b7665810723584cff3d71abe6b07d5fba47893aebef4d85c5d4f
sha512: f7d860ecfc526745f5ca94319b2848ae3fa5eea3920508a5465acb73da684ea837f4ec8d8e4c1b81e23a3127ff7e2c7559bbec537c361046d699a76ded626684
ssdeep: 12288:vq0riPtF0tytDjdm/CqUASxPXKG8rONweF7TptniJikG6Gzsv6WV:vq0riPQsEqFKG8SSeF7TptiDGTzsvl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D554B0273F94129F1F37BB1DEB992645A77BC61AD39C50E26C1215E09B4E80DA32B73
sha3_384: 2a3cf53e679d2cc303518ba64b971e50270fe578171f7204d93d54659d8163775da399a839eecf7937a9b46c945aff9e
ep_bytes: e8b3e6fbffe979feffff3b0d507d4900
timestamp: 2014-11-20 18:00:41

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader and Acrobat Manager
FileVersion: 1.801.10.4720
InternalName: AdobeARM.exe
OriginalFilename: AdobeARM.exe
ProductName: Adobe Reader and Acrobat Manager
ProductVersion: 1.801.10.4720
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.6a7edf744a59526d
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.fa83fb97
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaAI:Packer.3DA2AE961F
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5488249
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=85)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:21CzzYrGDB++JbXOZ3DpoQ)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment