Malware

About “Mint.Zard.5” infection

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: DCC1F9682F118310B01C.mlw
path: /opt/CAPEv2/storage/binaries/81db8f704629c85fe3232790d84d57c078042db6a0654c7ad88d7c10fdfda3ce
crc32: 57A7E239
md5: dcc1f9682f118310b01c9cf2d54f7a9d
sha1: 4221656cf0e77da3a54d54f0c61a772095248e23
sha256: 81db8f704629c85fe3232790d84d57c078042db6a0654c7ad88d7c10fdfda3ce
sha512: 320409b8ca2fb03310153dcff2f31af89d5b9ab18c09243eb5ab1123086fd3c01ca9fd82feeeaaf655f06bc7ef5197155f34b870805ae61cc7be96470a7e6360
ssdeep: 6144:n80aaRmbVt5Zr9XGxSJzwnNxOL4la6BEqavXNduafuL:DaimJt5h9ofx1lRBTQN1u
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F064D07279B85071C65D1237ED14E1106E6EDCEC2B799AE32F215B2E8EBACD14DF2240
sha3_384: 874eae7d70ddbb692b220bf59ae93041c0614220560d335a29ea74b285c27c1f7abaeb1602f065d89bd55caeabad5813
ep_bytes: 8bff558bec837d0c017505e878040000
timestamp: 2068-10-24 20:24:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Malware Protection Detours Dll
FileVersion: 4.18.2102.4 (WinBuild.160101.0800)
InternalName: mpdetours
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mpdetours.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.2102.4
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.fc
McAfeeRDN/Ransom
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Patched.V035
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.481d69b0
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:weUN/bnaJQkl+LHf0DWsAw)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.14T0VAJ
JiangminTrojan.Gen.byc
VaristW32/Doina.BE.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan[Ransom]/Win32.Convagent.gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482182
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment