Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: D4A409E0ADE0B9C57AFE.mlw
path: /opt/CAPEv2/storage/binaries/2c87f39b3641e37e6e0d7d4dc4b59eb6ed92d1bb019f35833a8e1f4235721b99
crc32: B609FD41
md5: d4a409e0ade0b9c57afead62af79cee7
sha1: 6b8823446f2a76078814719274319212247ddbb7
sha256: 2c87f39b3641e37e6e0d7d4dc4b59eb6ed92d1bb019f35833a8e1f4235721b99
sha512: c1410d78f9aa2e707fd094c77c5c80c7790df3ec17396a347c10794d08cc25ce2be273c1acc2417efb64915ea0efe4d2136ff6c33b1bc99b487e1d013a7a60e0
ssdeep: 12288:/fMsvEkx6Qmao4aip321CMByJ6N3GEHqF0NOxP1lDOZ/lFVh9WHJri7vJT:pvD6QmH413BMBP3GiqVP1Zu/lFVz6uV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E05AF32A1614026F1F10177BE28D6306D7CAF34175484AEE3D8BE5E6EB84D26BB7253
sha3_384: db66e1a0fa7f9d3270fc5a4bee6dc0c0ba1e648502fa7b55c36f125378990a212f4fbd051aa34bd5e4a47bbcb91b5c39
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-19 03:20:50

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.d4a409e0ade0b9c5
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeGenericRXAA-AA!D4A409E0ADE0
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Patched.V27g
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.a99f62c9
K7GWTrojan ( 005ad28b1 )
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaGen:NN.ZexaF.36744.1y0@aahNeyoi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
RisingTrojan.Generic@AI.94 (RDML:2Xoxo6VrjLgMIL6R+NAzIw)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
ZillyaBackdoor.Sinowal.Win32.22736
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Formbook!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12WYU30
VaristW32/Convagent.DP.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5481517
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment