Malware

What is “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: B51FA2BB3E6223B49410.mlw
path: /opt/CAPEv2/storage/binaries/59ca1abd1300ce204228d38acb989c753e9c92781b1e861c0fddfdce088608a3
crc32: 3A1920C4
md5: b51fa2bb3e6223b49410a113acc76417
sha1: fb3ffe1d103db298c8dc6b07724492eb6bb4e70f
sha256: 59ca1abd1300ce204228d38acb989c753e9c92781b1e861c0fddfdce088608a3
sha512: e9363f2d38513b501f5ad02874fb7f41c6f6cf6f98d6318e7b38aaaa30ee85d749063cfdb68144a8e1e7db7179a60abeb120b584724e7f2b2bc3f6d35944ef5c
ssdeep: 6144:hbKP9/WIbV7RZf7lKk3JUhipTk+UDPNOtzOiRpQoL6Nm7nGzXt:8PUIJ7f7lKMUhi5kDxMpzx74t
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15664D164670D4170C2AE4D35DC60BE18567E25EC0FEC65E32E39FA9A6D73FC2A971280
sha3_384: ce05516f8025f0d9dc0dfecfec4dd5945311e6de57a3a2349c5d7cc131bf7179c06371b1961b47a932a9028619b63718
ep_bytes: 8bff558bec837d0c017505e878040000
timestamp: 2068-10-25 09:47:47

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Malware Protection Detours Dll
FileVersion: 4.18.2102.4 (WinBuild.160101.0800)
InternalName: mpdetours
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mpdetours.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.2102.4
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.b51fa2bb3e6223b4
SkyhighBehavesLike.Win32.Generic.fc
McAfeeArtemis!B51FA2BB3E62
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Patched.V6ap
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.31219d7e
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWX [Trj]
RisingTrojan.Generic@AI.100 (RDML:qzlF3aco1EquR1kArawdXg)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.1BMKAXW
JiangminTrojan.Gen.byd
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan[Ransom]/Win32.Convagent.gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
VaristW32/Doina.BE.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482182
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment