Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: D81C17EFE3233D1D0C87.mlw
path: /opt/CAPEv2/storage/binaries/5f5bcf7f5c3ae4c598d7bf686245a6d164397e5891a459f6f223013b5b7ff42a
crc32: 99B9D714
md5: d81c17efe3233d1d0c874cfddeacfbae
sha1: 007a800ae10f0671d207e25b1c948e7cd50df6b1
sha256: 5f5bcf7f5c3ae4c598d7bf686245a6d164397e5891a459f6f223013b5b7ff42a
sha512: c52dfb558751c5557c7b4b970c099627fc5ad8fd81f5c52ce26d6edefe898d2b2ac56178522427a1f0321b2e47711efa683d2e06758771af9273b3d3bb5a44ae
ssdeep: 6144:QcEIvLwu/cgQ/39z6+MfIIpsLjl0lcnl/BE//nJF9+BM0Prlvtkh6Y:QYtcgK8/psPaIbE//n9+BM0PJvuh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F374D03032EB8A75D95311B1DC64BBB69278E8606FB050F77395052D8BE8EC3A531B36
sha3_384: 29c4277d916595734782cd82108af92a0f378d65b7d4f673ca7d1f729f9e2c6b10d44a1d05ff9a29ec0cacb0aeefbeb3
ep_bytes: e80d060000e968feffff8b4df464890d
timestamp: 2023-08-25 02:06:46

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
SkyhighGenericRXEB-KP!D81C17EFE323
ALYacGen:Variant.Mint.Zard.5
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Mint.Zard.5
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.f6a746b3
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d81c17efe3233d1d
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Convagent.AJ!MTB
GridinsoftTrojan.Win32.Patched.sa
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
McAfeeGenericRXEB-KP!D81C17EFE323
VBA32BScope.Trojan.Meterpreter
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.88 (RDML:XnyW42wz9TeVgHft1P8AEg)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
BitDefenderThetaGen:NN.ZexaF.36744.wqW@ai5Qt9m
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment