Malware

Mint.Zard.5 malicious file

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Detects Bochs through the presence of a registry key
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 3C641EB0BC44CF1676A8.mlw
path: /opt/CAPEv2/storage/binaries/d45ce1a89c599b5e188f96cc88e1d35d06f393d8d0da1481c249ebaa45182a8c
crc32: 9E6416DB
md5: 3c641eb0bc44cf1676a8994871b5e470
sha1: 39545c03acf8adc3f8c46993673791a695469407
sha256: d45ce1a89c599b5e188f96cc88e1d35d06f393d8d0da1481c249ebaa45182a8c
sha512: 95ec90940098e38b0bfe2f24a85879da58a3b1d6a5f350c381e3db3bbfc73d6adc5ef3f5200a6ced733d21ffa73fea894d2443a00aa65e081ef834f86b2448d3
ssdeep: 12288:6obNUrptSuOua/LDs8utiUk3AONN3QB9XvOoOqjk/gbg/QPhYHXFa7:lbeT2TDwiP5bQDGoOqsgbg/+eHVa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0E49E113794DF72E2AF06319A24A6B06BBF7C618F6097C763903E2979707C1A534B27
sha3_384: 484f56fb5bf0e981d2bf6c6c9f55120eb851f236a73b6d122fc404157d337dfc0db7ac5f32c192925e718da15d822ab1
ep_bytes: e8e2090000e978feffffcccccccccccc
timestamp: 2021-01-25 23:30:24

Version Info:

CompanyName: Adobe Inc.
EnglishName: English
FileDescription: Adobe Reader and Acrobat Manager Helper
FileVersion: 1.824.42.0176
LanguageId: 0409
LegalCopyright: Copyright © 2020 Adobe Inc. All rights reserved.
ProductVersion: 1.824.42.0176
Translation: 0x0409 0x000b

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.3c641eb0bc44cf16
SkyhighBehavesLike.Win32.TrojanAitInject.jc
ZillyaTrojan.Convagent.Win32.45664
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Doina.AG.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R607059
BitDefenderThetaGen:NN.ZexaF.36744.Qu0@a45KOtai
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/GdSda.A
RisingTrojan.Generic@AI.100 (RDML:y0RzTRSv3fvyR2tf8r6SWQ)
IkarusTrojan.Agent
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment