Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 2E67A84A6E3DD0481F49.mlw
path: /opt/CAPEv2/storage/binaries/c0e35b102ef2aa519ff75e012a272c5315d925dbb97480b8182625db5ff69a1a
crc32: 0D6D2314
md5: 2e67a84a6e3dd0481f49fd7c34be0cb1
sha1: fcbc23bff7a0bb2ff2473ca8d0346f2f3dbfb186
sha256: c0e35b102ef2aa519ff75e012a272c5315d925dbb97480b8182625db5ff69a1a
sha512: 4dc2bcdc43542bed771414bff034dd6971640b9e9eb0c90ea59030b479936eb5616a1f9a5267775d3b3baa18abd84f3800d1a446c05f7739f286fac388ba90fc
ssdeep: 12288:6ilEekOnod5lHCQ/ZOb0ZIKeT7TZI9KUH416r84mMVLqKBH61yJy/Rq7qsfMyW6V:NlEmnod5lhZk0k7TrUY1CMKBa1z/ELMl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168F4AF3295614026FBF105B3B938E1307D6CE3285750C4BAE3D4AD1E7A78496A7FB21B
sha3_384: 1dee6d8f0a1768c90c7df4d0954f5447bd991b8cc995d2f0b427340121dfed0f7460a99cfbb90f51705d76f3a6d9470d
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 23:28:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Desktop Runtime - 7.0.11 (x64)
FileVersion: 7.0.11.32825
InternalName: setup
LegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.
OriginalFilename: windowsdesktop-runtime-7.0.11-win-x64.exe
ProductName: Microsoft Windows Desktop Runtime - 7.0.11 (x64)
ProductVersion: 7.0.11.32825
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.2e67a84a6e3dd048
SkyhighBehavesLike.Win32.Generic.bc
Cylanceunsafe
ZillyaTrojan.Patched.Win32.180602
SangforTrojan.Win32.Patched.V4ep
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaVirus:Win32/Senoval.65795284
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
MAXmalware (ai score=87)
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Patched.GQ1.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Formbook!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5487854
BitDefenderThetaGen:NN.ZexaF.36744.Vy0@aWfM5mki
ALYacGen:Variant.Mint.Zard.5
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.94 (RDML:oMOiAlzECbAm5P9wvHk/vA)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment