Malware

Mint.Zard.5 malicious file

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 6C17537E202A7478B8D2.mlw
path: /opt/CAPEv2/storage/binaries/f3d2af6ddcf5a880ba4b6a85de1fc42604cacc43d7da5f9cb1c06c2526aabb76
crc32: 314E4BD2
md5: 6c17537e202a7478b8d22675254ba9db
sha1: bd5df698542605acbee8302b3a962b2f77c5f288
sha256: f3d2af6ddcf5a880ba4b6a85de1fc42604cacc43d7da5f9cb1c06c2526aabb76
sha512: 5dbc3ac439e4abc09977b58c03c296445bb944b4ba0509f5ddf1aad20d4cea56d4d0074f55eded6c2c96ba0b97e336d49fa5bc96af7e393176f20cf39fdac937
ssdeep: 24576:8W3zJNSpeyZxZ8IZ1TOaGlxE9ddx6A6bLnG5:8uSrZ8IXTOayErdkBbD8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12715AE3265914132F6F102B3BB28D1316D2CFE285754C4AEE3D4BE5B3E78491A7BB252
sha3_384: 7284888418a485ec2c1e2df8db2cba4ad7930bf82c8f33a70f79824ae3c4bf53fe9b1294a097d0d83099451f85df5b83
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 11:20:14

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.6c17537e202a7478
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeArtemis!6C17537E202A
Cylanceunsafe
SangforTrojan.Win32.Patched.Vkul
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaVirus:Win32/Senoval.e5181cf2
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.94 (RDML:xKqApNLu9gzfIn9b24bjpg)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Agent
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5487854
BitDefenderThetaGen:NN.ZexaF.36744.2y0@aaD18Iii
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
PandaTrj/Genetic.gen

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment