Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 9AF0AE0FC89A79783EF8.mlw
path: /opt/CAPEv2/storage/binaries/64afc7c2e6fac8f91184bad475a822831ee9028ddf11c7dffe37607c0ba77be4
crc32: 83816E92
md5: 9af0ae0fc89a79783ef888c46261981a
sha1: 3a8e0524bb305e808949030156ea49dc576768b3
sha256: 64afc7c2e6fac8f91184bad475a822831ee9028ddf11c7dffe37607c0ba77be4
sha512: 36cb04872d0c2bf658eb3f7846d6cb005f2cbd88a9b3720b88a4b965e6dab95701fc8960ebdf54ed9cbad5c1525f8ae0cd2a4a9e94fe93d00d4ddf92262bbab7
ssdeep: 24576:a1ubMKfLdkFLxFTdjaGlECNidijC1GAh28qEoiYsNG:aYfuvT5arCNidN19xqEzv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E705AE3365A44076F6F101B3BA2891306E2CEF28174085AEE7D4FE1E7EB849567B7253
sha3_384: 2000f2bbda2a912c0dcba829e9e5fe8fe368842579af0642661e6275d5019e3ac96d2d9cb99e97536ea34018adb3b4ca
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-23 04:08:12

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9af0ae0fc89a7978
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeArtemis!9AF0AE0FC89A
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Patched.V4td
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Doina
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWX [Trj]
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Agent
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5487854
BitDefenderThetaGen:NN.ZexaF.36744.1y0@aisBgbpi
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment