Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 3FDE167E1467CC35F857.mlw
path: /opt/CAPEv2/storage/binaries/dac2b5dd2f67c40034198af941537460d4e0769acfe8a563148dbb6fe37dea0a
crc32: 98E40603
md5: 3fde167e1467cc35f857626fd54a1945
sha1: 4ca08102fe1fbd81d559e53cb85c68192a6a0d22
sha256: dac2b5dd2f67c40034198af941537460d4e0769acfe8a563148dbb6fe37dea0a
sha512: e73069d495ecf621287eadd8e4910dedc6e24e7a18023d1d7fafb091104617fd7c58c36399af7af3843fe5466a403ca10eeb81fb9d974feff01ef80b669e39db
ssdeep: 24576:2oYOUjj7qNqcFVtTe4aGlEm1mxTHczOBFNi+r3:2TjSvTe4aTm1FOp3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13305AF33A5A04072FBF50673BA2895307D2CAF24175084AEE7D4BE1E7D74491ABBB253
sha3_384: 064024fe5448c36e996a0e972a29e09a6bcf3a0d2bdf30982b4b0e195c9489b08a165822aa356892a725505f8fd521b6
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-23 01:56:46

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.3fde167e1467cc35
SkyhighBehavesLike.Win32.Backdoor.cc
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaGen:NN.ZexaF.36744.0y0@aKghVepi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Doina
AvastWin32:Patched-AWX [Trj]
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5487854
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:nDImA/1wciH37ZTquJ8xGw)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment