Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: A7EF0D57ECA44806100E.mlw
path: /opt/CAPEv2/storage/binaries/37f29b36133711d4829968f9f8681c9eeeb66ffc2854991e6374f437f91e18fc
crc32: 91F4669B
md5: a7ef0d57eca44806100eb05ea7eb3412
sha1: 7c734fedcf75940c43247b21776738cb09106a5d
sha256: 37f29b36133711d4829968f9f8681c9eeeb66ffc2854991e6374f437f91e18fc
sha512: f0167de2b35f11dd87612fd2ca64102b62f65ddd99bc18e15d9d935e4ff5241b1e0be8c13e74acae41cdb3a161d8e9b3469385b86c01cec34fdfaec1e8f8d84b
ssdeep: 98304:8iEL9FI7HnlH9by2hwEdHlCzPYTNc8wZH5QnqULvTtiHQBd70Y4PN+1u:3J9ThzHlREQnqO7UHQBdiPU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7669D317C86C565E392107159A8BFF5819DD8364BB204CB7AC0AF7A9A613C73E31F26
sha3_384: dc55a79a245100dd0cc0ecd58753fef0101b32a508ebcf2f75791b65ee384d1529228a0d8aa2d4869da3d3bc85def9f0
ep_bytes: e8b6070000e978feffff558bec6a00ff
timestamp: 2022-11-14 19:15:38

Version Info:

CompanyName: Adobe Systems Incorporated
EnglishName: English
FileDescription: Adobe Collaboration Synchronizer 22.3
FileVersion: 22.3.20282.0
LanguageId: 0409
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AdobeCollabSync.exe
ProductVersion: 22.3.20282.0
Signature: Read
ProductName: Adobe Collaboration Synchronizer
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.a7ef0d57eca44806
SkyhighBehavesLike.Win32.Backdoor.vh
McAfeeGenericRXAA-AA!A7EF0D57ECA4
Cylanceunsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Senoval.68ee7059
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R606981
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Generic@AI.100 (RDML:J9DgpOpsf7V7nc/EwV6p+Q)
IkarusTrojan.Win32.Doina
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment