Malware

What is “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: B1201903F62D651E4DCE.mlw
path: /opt/CAPEv2/storage/binaries/ccbd09783c56a9d488081d467dd39af913465538a08e28892bab4d4839fa7061
crc32: 19448D07
md5: b1201903f62d651e4dceb1917c3ebeb1
sha1: 8bce4970f5bf1758674ce4c20b3d652cb2426283
sha256: ccbd09783c56a9d488081d467dd39af913465538a08e28892bab4d4839fa7061
sha512: 74c56486a4093f2706e1f74924b18da91691f0962e1fbc8449176d8f4ebb93bdc21d48f9ae709c2a5903d65495ff23994153d71a520b911083b02d8a6089af93
ssdeep: 6144:8ZwObBDKWTf1gEa04nEQ7nkopDw/9qIVRgoDjIXR0c:8ZwObtKef6Ej4nEdkm9qIVRNDet
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14864E0212412EC31CD7BD0F13A5ED7A7841F6A122A3C4DA3376D4A6FBB423D1A746279
sha3_384: 191cb2aea6ab8ae06e1829116702e1170b4ff5762a3fefff157c5aca30920861c4beb495f503384c87da8d1826bbb5b1
ep_bytes: e838a50000e978feffff8bff558bec56
timestamp: 2013-05-09 05:07:12

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.b1201903f62d651e
SkyhighBehavesLike.Win32.Sdbot.fc
McAfeeGenericRXAA-AA!B1201903F62D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Convagent.Win32.7351
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.0f5bf1
BitDefenderThetaAI:Packer.76270FEB1E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
JiangminBackdoor.Convagent.mm
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VaristW32/Kryptik.KPD.gen!Eldorado
AhnLab-V3Worm/Win.Sdbot.C5124663
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:I6gH88xDd7SIYjoh0ISHBw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment