Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 57EA8BAACD655561D125.mlw
path: /opt/CAPEv2/storage/binaries/d0d7dbabf7b49dfb2f60ed071dab515e86d4b19460cf4b48da599aff0774801d
crc32: 26612C1E
md5: 57ea8baacd655561d125d679a996286f
sha1: be2bf0cab208110766424f3667355f5ac0027620
sha256: d0d7dbabf7b49dfb2f60ed071dab515e86d4b19460cf4b48da599aff0774801d
sha512: 0545cf2255fe97b1eb142e73787ce44f3cf404d724db79f0cd077921e0e099c124fc5cdca4dffb4c3355f5b1d077496b097f414c22c9f68cef7d5fa55c61372a
ssdeep: 24576:PkQ4chCb89CHhPT9aGlCCX2izx0EnO1f4ce:PzC3RT9aRUng
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A15AE33A5A04076FBB105B3BA68D1306E2CEE28175084AEF3D4BD1D7D784E167B7A52
sha3_384: 6607d19ac0558445efe9c1873a0b959fa798de0dddf5d12b8d3137b06a83694b84f57518702fc03db38179f0a6e96dcd
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 21:32:24

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.57ea8baacd655561
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeArtemis!57EA8BAACD65
Cylanceunsafe
SangforTrojan.Win32.Patched.Vykt
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Doina
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5487854
BitDefenderThetaGen:NN.ZexaF.36744.1y0@ay48!8gi
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.90 (RDML:P23V9znvZaI8qrMoAJFKwA)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment