Malware

What is “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 06460B81788969CD3FFC.mlw
path: /opt/CAPEv2/storage/binaries/6bb3289ebef1c176bc25b3ef4d9e510c4a400ab4da9ddc154090b9b66e0bed4a
crc32: FE04FB3E
md5: 06460b81788969cd3ffc59c1cca8c756
sha1: be522f68de54b281386c0ccf5d06a612c8c22342
sha256: 6bb3289ebef1c176bc25b3ef4d9e510c4a400ab4da9ddc154090b9b66e0bed4a
sha512: fed5eed9ee17fd7b7499f71e370dcc2735853e53d0d0d32144967690e300d342b10892b5ce9c4595c5bcc5802ac33f8c4b8d61fc140cee4a2bd07eb1b61c3d98
ssdeep: 6144:RMdlZKa9zVfrcLCxWnnqWJNNfiIkPFesy5dOhOXTz00A5lL:uZ59hf3rSNfiIyi7O4+z
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B164DFC170C84EF9D039693F18946A90A6BA795A5F766FB33B5033078C67C929FB1C06
sha3_384: 49eecc5266e1e6be125b52257fe2fb8c07c0af27ec7e7ba0f087ffd6d46ebe397a8f0d681e328d53826df5851b92bb94
ep_bytes: 8bff558bec837d0c017505e878040000
timestamp: 2068-10-25 06:16:32

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Malware Protection Detours Dll
FileVersion: 4.18.2102.4 (WinBuild.160101.0800)
InternalName: mpdetours
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mpdetours.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.2102.4
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.fc
McAfeeGenericRXWI-OS!06460B817889
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Patched.Vk38
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Krypt.e0551f45
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1BMKAXW
JiangminTrojan.Gen.byq
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan[Ransom]/Win32.Convagent.gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
VaristW32/Doina.BE.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482182
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:T9GGe2z9y8dyZPIkPMMpHg)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment