Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 7A031E8C2BAFFD3D259F.mlw
path: /opt/CAPEv2/storage/binaries/aa6c9c64c79b6210a9ba3ce82a5609fd16c030024d3b17e6b4f76a445c9f45dc
crc32: ED01A78D
md5: 7a031e8c2baffd3d259fc98f16dfffc2
sha1: 15fe932d25d17ffbb499c1b553b37b7641712dba
sha256: aa6c9c64c79b6210a9ba3ce82a5609fd16c030024d3b17e6b4f76a445c9f45dc
sha512: f409d16e5ed21c06771b3f4ce5986a002a196e690a918a474cb35cb154c47047ac82660a89e9e6a46b81083b980e8ad23c90898c1ed3161439327507a2d1bbb5
ssdeep: 24576:XI79RJZgrREg9t62TzaGlHo4vpWxt533+pfefC:Y74r/PTzago4Mxvefeq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F515AE33A6A04075E6F10273BA34D2317E6CAE382750C5AEE7D0BD1D7E7449267B7292
sha3_384: 602119c1231fe8bfcbd7bf5308ddfdc25e1d1bd997c7a4b46e60e94ce441dc4b09f5cdb10d3e3bc44b28629942e5063b
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-23 00:36:04

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.7a031e8c2baffd3d
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeArtemis!7A031E8C2BAF
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Patched.Vdiz
K7AntiVirusTrojan ( 005ad28b1 )
BitDefenderGen:Variant.Mint.Zard.5
K7GWTrojan ( 005ad28b1 )
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaGen:NN.ZexaF.36744.1y0@a8Fzundi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaVirus:Win32/Senoval.65795284
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Conteban.A!ml
SUPERAntiSpywareTrojan.Agent/Gen-Doina
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5487854
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment