Malware

Mint.Zard.5 malicious file

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mint.Zard.5?


File Info:

name: CFE98B174A13FCFC1D1D.mlw
path: /opt/CAPEv2/storage/binaries/da9d5c0958889c994f22e7e9014185ae5f42b24adbc31a2aa6f709f93b478718
crc32: 201E87E7
md5: cfe98b174a13fcfc1d1db210a00560a2
sha1: 352cb7e1961ceb01833d32ce4ef778ce2475dcbc
sha256: da9d5c0958889c994f22e7e9014185ae5f42b24adbc31a2aa6f709f93b478718
sha512: 93ba92c22c1929cae2188ab0d5613db3f0e2d09d48c56219513f386da5d3e8b0795b52ccf1c7a44c350af0b187e760741ee877df2aa4494de14c0ff7cb1ebb40
ssdeep: 12288:wNkNWk4EcPIM/1cZylkkXm3ZN3GEH13ZjCXol9n34/zrZTBs5N5YUflMGV:TNoEcPV/gyzXyT3GiF5CXA1IgT5nflM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E159E3265614062E2F10173BA38D670AD2CEF28171484AEE3D4FD5D7EB8496B7BB253
sha3_384: 64bd3f8ee0c463f0f3ec03aedda988320fb2e44b09015ff31716c1042fcc55aa8e4daad57947fce2e377d2a9bb8ede9a
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-19 02:29:15

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Backdoor.cc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
ZillyaBackdoor.Sinowal.Win32.22824
SangforTrojan.Win32.Patched.V8mk
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.30828770
K7GWTrojan ( 005ad28b1 )
BitDefenderThetaAI:Packer.6143A4F61F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.80 (RDML:p2bkKNLQKVl4UVErBQ6gCA)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.cfe98b174a13fcfc
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Convagent.DP.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Caynamer.A!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12WYU30
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5481517
McAfeeArtemis!CFE98B174A13
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment