Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 2DFDF525B1940CFEDC23.mlw
path: /opt/CAPEv2/storage/binaries/96b61d3cbade565c35c914e6253b9b62728fa5c6099ee8b51d666816368209c5
crc32: FD81CFF1
md5: 2dfdf525b1940cfedc23ffc064beb4c2
sha1: e23c22f94bb7508da40fb92589cf9f95bbb5a679
sha256: 96b61d3cbade565c35c914e6253b9b62728fa5c6099ee8b51d666816368209c5
sha512: b21e96f672a922c4f19606edfb13c6a2fe662eac93cd35a82c92fde0584d6a3f6bc272e7bd03523db6412fc7c3378e603b3d049ba71bec2e4d3fd3ed7ca8e5fc
ssdeep: 24576:KjikLUtfnK2I7Bs3GiXOlFsQ4f01ugQs11:QLas63KLsRXgQW1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D05BF3265E44122E6F10177FA28A230AD6CAF38275085ADE3D4FE1D7EB849177B7352
sha3_384: ebca266a71f3a66b24a211e444841ad9fde8d7bdd97808dfb96a09e3a78caf4fec4e69e6b5fce2ce9b4327f346b8ecc5
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-19 03:12:15

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.2dfdf525b1940cfe
SkyhighBehavesLike.Win32.Backdoor.cc
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Patched.Win32.178414
SangforTrojan.Win32.Patched.Vk1x
AlibabaVirus:Win32/Senoval.30828770
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
BitDefenderThetaAI:Packer.4D6AFAC61F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.94 (RDML:U5+hqPWSbSJBmPm3a5UZXQ)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.12WYU30
VaristW32/Convagent.DP.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Formbook!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5481517
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment