Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: C7A6F5C8F7AD25A644E2.mlw
path: /opt/CAPEv2/storage/binaries/424f93e9568db0973fefeb31a11b39c319b8cf4aacd99b9aa27e47a346bd88ba
crc32: 0BB36C84
md5: c7a6f5c8f7ad25a644e2583960e76935
sha1: 38c782ab0d30bce651b478b27efbba94ae830338
sha256: 424f93e9568db0973fefeb31a11b39c319b8cf4aacd99b9aa27e47a346bd88ba
sha512: b86c500819533d420ef8abe00d54b1517a8208519d90c99741596ee79d059a1e186b4aaa3ab34bcd5b490f67d7eebfc49a756f33c782ee6856ff341fe9b030a8
ssdeep: 24576:AGQbjJkgz+J75BqeTjtPHr4iEgtKp7UmQCp2:JWzivTjhHr4iE/pAJl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17405AE32A1614137F7F506B3B96892303D3CE3281B5485BAE3D4AD1E7EB8495A7F7212
sha3_384: b0cbfdf3a4a917122fe0675b5631302aebac5ee2e119b514cd10d6a07a7d0e5db22e49e26b9e38a5c4a61eb0e9e6e9c0
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 18:53:09

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft .NET SDK 7.0.401 (x64)
FileVersion: 7.4.123.42530
InternalName: setup
LegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.
OriginalFilename: dotnet-sdk-7.0.401-win-x64.exe
ProductName: Microsoft .NET SDK 7.0.401 (x64)
ProductVersion: 7.4.123.42530
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.c7a6f5c8f7ad25a6
SkyhighBehavesLike.Win32.Backdoor.bc
McAfeeArtemis!C7A6F5C8F7AD
Cylanceunsafe
ZillyaTrojan.Patched.Win32.170557
SangforTrojan.Win32.Patched.Vlox
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.0ca1b5c1
K7GWTrojan ( 005ad28b1 )
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaGen:NN.ZexaF.36744.Wy0@a4I0Ukbi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosMal/Generic-S
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5487854
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.80 (RDML:Ip5GqrdWbg90e8VwXVaQvg)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment