Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 3967C4068CC64D9C9429.mlw
path: /opt/CAPEv2/storage/binaries/842f1ab704f294d0614fa5b25a71d653fa4522bf0537bc4a4230df15b45c62b6
crc32: CDA2BA72
md5: 3967c4068cc64d9c94296f15dbd5d675
sha1: 12630d2ca8ceeb5bee44102400fa2c1c64edfbcf
sha256: 842f1ab704f294d0614fa5b25a71d653fa4522bf0537bc4a4230df15b45c62b6
sha512: 5edf8e6aecd45178f1896b2054bf57028933fa451db1ce2c4281fefb74e958b367c9b37d439b47172a5b065798d2dc4a8223bc3a74a1e21d516d38e454557d1d
ssdeep: 24576:C22oDTo8xBc/qL3GirvIKpYkQJkld1yGS:RDvMs3npDQJkn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A05AF3265904032E6F506B3FE2896747D2C9F381B51846EE3D8BE1E6ABC09167B7353
sha3_384: ccacda571581db9e267650b153ad714c0d8890efc8df485a21281555ce8691dc2945162011e4bc2c40f4f1cd9fca244d
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-18 23:27:27

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.3967c4068cc64d9c
SkyhighBehavesLike.Win32.Backdoor.cc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Patched.Vref
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.b0e3c906
K7GWTrojan ( 005ad28b1 )
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaAI:Packer.3BE6A6A31F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
RisingTrojan.Generic@AI.94 (RDML:Uim/Bv4EeZEAifryVLpr2Q)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Convagent.DP.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12WYU30
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5481517
McAfeeGenericRXAA-AA!3967C4068CC6
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment