Malware

What is “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 133C35F48418F76EDC24.mlw
path: /opt/CAPEv2/storage/binaries/92a2490f73e46a431c736d7b5166d648693818b5d8675aca8ce1ae84a0c2d8d2
crc32: 4590A63C
md5: 133c35f48418f76edc24fabce6f8a475
sha1: 36e477e974fd20b41b4451347af6b2161b436ef9
sha256: 92a2490f73e46a431c736d7b5166d648693818b5d8675aca8ce1ae84a0c2d8d2
sha512: 50e0cf83ad9cf6d8ec03080df80c7a08b2a60d54d7f5e58772edcad4790f01e1f8b1a41c25b48147dd7db54c0e55eb37f181a2011be2faa30cb4bdb32b38b29d
ssdeep: 6144:TvFJ+Dq0+sMhvOYZxg+N8WglJLiHIQMg/13hrTnhhiA4g:ZUP+vhvRxT8HllIOg/BxhtV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B634E03722D3CAA1F5290D39FB63B1176141D9DE1E8CEBB59669820D39F7EA06C310D1
sha3_384: fac8957eb90384752c0719c3ebbd668840057f7e07539d7f25a8637e7ec09a08279ffae38a9cbbbc2eebbd57cecb0d20
ep_bytes: e8ff030000e978feffff836104008bc1
timestamp: 2022-11-14 11:58:04

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat Reader
FileVersion: 22.3.20282.0
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat Reader
ProductVersion: 22.3.20282.0
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.133c35f48418f76e
SkyhighBehavesLike.Win32.Expiro.dc
McAfeeArtemis!133C35F48418
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.4d080357
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1SEF8JH
VaristW32/Doina.AD.gen!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AJ!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603694
ALYacGen:Variant.Mint.Zard.5
TACHYONTrojan/W32.Injuke.247296
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.Generic@AI.100 (RDML:F9vvKEkBGuJ7xNATSKfGZQ)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.974fd2
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment