Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: CE7BBF05E4BD3F84103D.mlw
path: /opt/CAPEv2/storage/binaries/ef59444c84ba116534b7ee4d6fb90aa3eda97d836f99fa6aa89e5f82ba43b5fc
crc32: F5968240
md5: ce7bbf05e4bd3f84103da7dbc7ddd281
sha1: c52ec126578b4874067d62804fe873704eac7450
sha256: ef59444c84ba116534b7ee4d6fb90aa3eda97d836f99fa6aa89e5f82ba43b5fc
sha512: bb7a2acae956541e1be8ba0be60f679cc788047a96a7aacf03513d2cbd4c26f88cf8e466f6532690cf8713fdb0944a5400dde522f160db1fdfadf6960b9c0514
ssdeep: 24576:nkjcENqeZcHVASXzTlaGlNanJHpx5VQU:nGqvBjTla2anHS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11305AF3375A14062E7F105B3BD24D2707D6CAE281750C4AEF3D4BE1E39B84916BB72A6
sha3_384: fa486e216c7637aa1ba37cfba6ade87e5ff3e25e8c48f4f459958502cc5ea69bb4209e4937531a4647d97cf9ddd32b99
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 23:00:49

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mint.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.ce7bbf05e4bd3f84
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeArtemis!CE7BBF05E4BD
SangforTrojan.Win32.Patched.V0pe
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.65795284
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Doina
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Agent
GDataWin32.Trojan.PSE.18FL70L
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5487854
BitDefenderThetaGen:NN.ZexaF.36744.0y0@ai!dGTgi
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.94 (RDML:a9Lk26FyixFnrneYjd8Pcw)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment