Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 48D2F4413910CAC192AD.mlw
path: /opt/CAPEv2/storage/binaries/8d148ee2a130728e78bfbd7bb4b2dc2a6164fac86e53080165f23cba6e4c4b9a
crc32: A89849B0
md5: 48d2f4413910cac192adec711229e727
sha1: f5477c4979655002e8048f15499ef1ff48dddda1
sha256: 8d148ee2a130728e78bfbd7bb4b2dc2a6164fac86e53080165f23cba6e4c4b9a
sha512: e08eba37f8b9b3dc471b74d5fd95256668d1b64c1cc3ed2bcdb70c8516cb3a09fbb484c5280e81c558fe758d4515584ae2f282645857c63f970bc9bf45e6396f
ssdeep: 12288:QT7DkvroI20GqmfKg7NvoINVrMB3UwnbHh6uag6/:2MoI25ig7GiMNUwbHXa/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9C4CF2036E4A131E1BB0971683AE7354D7F7C761921A44FA3D67A1D0E327C0EA79B1B
sha3_384: 9e4463e5fd2ddac04fb54da9115c50607e06ad0c1d8dbba99f1ffae898d7c54aaefdb596409189e490131fb13c8229f9
ep_bytes: e8108cffffe989feffff8bff558bec8b
timestamp: 2019-12-11 08:16:24

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Web Start Launcher
FileVersion: 11.241.2.07
Full Version: 11.241.2.07
InternalName: Java(TM) Web Start Launcher
LegalCopyright: Copyright © 2019
OriginalFilename: javaws.exe
ProductName: Java(TM) Platform SE 8 U241
ProductVersion: 8.0.2410.7
Translation: 0x0000 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.48d2f4413910cac1
CAT-QuickHealTrojan.ConvagentPMF.S31119695
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!48D2F4413910
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Patched.Win32.157162
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaTrojan:Win32/Senoval.add39f40
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.Iu0@a83PI3bi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:hvU/2F2bdva+yWcRa+kcQw)
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mint.Zard.5
JiangminBackdoor.Convagent.qw
GoogleDetected
AviraTR/Patched.Gen
VaristW32/S-93a6f056!Eldorado
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R603531
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=81)
Cylanceunsafe
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.979655
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment