Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 6FA85C1407B94C702022.mlw
path: /opt/CAPEv2/storage/binaries/fe2eff0ba51ff212d327ce5e4bc013b94775e7307728084d99ee2035cbb74698
crc32: C998018E
md5: 6fa85c1407b94c7020224b1dddf92068
sha1: c4df5dd160f72c93355e0b54cb09c845c0b49f61
sha256: fe2eff0ba51ff212d327ce5e4bc013b94775e7307728084d99ee2035cbb74698
sha512: 7ad07cbeac039d950612f6f63fa54f56dc54e3bc6c47919188af302ff1bacd9ac9c76c1439f913459db2108648089b9473d26f3cd46ca3699806e5472f1a9d91
ssdeep: 6144:ZPF6fRKSPQ3JOR2MXTpGfmL/d75e4eQBltIuBpBMvK/itLSHg:ZPKR9PQ3XowOTdl9Bluu2vsituHg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19364D0D0FDD0C860D84A08341D1CD6761AED7A6A1B92859A3B7D37B78A34173933E36D
sha3_384: 5b5e849f03c0006bf4b2c34df1dbf42152ddd4192feafc5d074fe6cf16f579a755269e425d5986b9384560ecd3deebcb
ep_bytes: e882ac0000e978feffff8bff558bec56
timestamp: 2013-05-09 16:23:09

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.6fa85c1407b94c70
SkyhighBehavesLike.Win32.Sdbot.fc
McAfeeArtemis!6FA85C1407B9
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.1b0e7b74
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.160f72
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaAI:Packer.B7B4FBFC1E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
ZillyaTrojan.Generic.Win32.1814363
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
VaristW32/Kryptik.KPD.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AhnLab-V3Worm/Win.Sdbot.R604537
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:WzHYYazLMQrS1Yo8NTvcJw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment