Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: FE21387B17C89BDB1309.mlw
path: /opt/CAPEv2/storage/binaries/b045a43e8475bfa7591ffe4847da0f8f9630b438cf070779a308e2fbcd6ec214
crc32: 7A5161B0
md5: fe21387b17c89bdb13092eedca131fe8
sha1: baf8422baee4206f51238cdedc7f0e492c13f93e
sha256: b045a43e8475bfa7591ffe4847da0f8f9630b438cf070779a308e2fbcd6ec214
sha512: 1aa3ddcd5ffeb38b55a18b8b491f039bcf78249c911cdf495b8e07e3be846a58d1605bbb5342cf547234e23ee0c03f87c18bdc086bee6e1488af1c47fdb465c6
ssdeep: 24576:ImL5EyeB3rXeqYOsTwUbGQN3eYSLZPtQ+rM9ua:IbB+pTwUbb3vqRiK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11305AE3264904062E7F101B3BE6896707E6CEE281750C8BEF3D4BE1E7A7849167F7256
sha3_384: ad8411e15996083fcdf6c6c673824e3dfb67dd96956363148dc8f2d5bea40c52d0468b1651282f03fc76828ef2581cdf
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 22:55:49

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.3 (64-bit)
FileVersion: 3.11.3150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.3-amd64.exe
ProductName: Python 3.11.3 (64-bit)
ProductVersion: 3.11.3150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.fe21387b17c89bdb
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Patched.Vd07
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
BitDefenderThetaGen:NN.ZexaF.36744.0y0@aut7Tgdi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
TrendMicroTROJ_GEN.R03BC0XC124
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Agent
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5487854
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BC0XC124
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment