Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 5057C914CB51C85E46D7.mlw
path: /opt/CAPEv2/storage/binaries/41fdf92690ce378ba1c8a634a7ced7db0df721741a6a8d62311a609a23e5105d
crc32: 2A1A6D7E
md5: 5057c914cb51c85e46d7a17fa50513f5
sha1: 6d61c5b14c3b9e2321a3802b99f2d4d18e78ba8e
sha256: 41fdf92690ce378ba1c8a634a7ced7db0df721741a6a8d62311a609a23e5105d
sha512: 359f79cc1633ec4847affb3881cfc27b7bc2ed13ed3274c47348de9238b1599479eb0680b8b3acfd5914eaccfe8fa850f595c886f91626d6b015df6e15ad4220
ssdeep: 6144:iOL4m2dyLq1gT6JAnT3v8Q7Gufh8ULgyJB3VM37HxFrzJR8E+5Pd:io41dyLq1DGT3J628ULgO9VMLHxF/j87
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E64E01E6990C0B7D1D94A342CBAA3B856757E788634541F2FC67B5C2E73283C83D72A
sha3_384: 11c54683a552ed2b5c0437a166c9c91cdcf13552b2959907e1c2b95ebb91a59b59602924b8a1a759f8d581d5ba820501
ep_bytes: e8a4140000e989feffff8bff558bec81
timestamp: 2022-08-06 22:39:59

Version Info:

CompanyName: Simple Launcher User
FileDescription: Simple Launcher Executable
FileVersion: 1.1.0.14
InternalName: w32.exe
LegalCopyright: Copyright (C) Simple Launcher User
OriginalFilename: w32.exe
ProductName: Simple Launcher
ProductVersion: 1.1.0.14
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.5057c914cb51c85e
SkyhighBehavesLike.Win32.Generic.fc
McAfeeArtemis!5057C914CB51
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Senoval.3894ebca
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36744.tu0@aiiFFmli
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:rw7x4dJFOdOn4FW304BhXA)
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.16VFYLR
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Patched.GQ1.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.701
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 100)
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment