Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: B213DBBE3267D0091E18.mlw
path: /opt/CAPEv2/storage/binaries/a16b48dbd30fce135f3025285810944c7a7c2c964bd8459f040ee924a87eb555
crc32: F5327258
md5: b213dbbe3267d0091e1877e819233792
sha1: 60b9f8901af3f469a606f1889e328d303a51c1bc
sha256: a16b48dbd30fce135f3025285810944c7a7c2c964bd8459f040ee924a87eb555
sha512: fd7da9aa2a0aa82bf536d965cd7b0cfd80f1a05884aedade8c89c749d31f2f93ef364bc179dbe201a1e9232ec296feae4897b8ec2888564084b366c6740f69cd
ssdeep: 12288:Y25hMUEKoymLg8bNaPkzioxqlQLifY9yV:Y2PMU9hmLg8MMzpxJAV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D5A4B0913D8084FAF36E0632492D96A6A1FFE74017ED81D72F68D66D1E709C6ED310A3
sha3_384: 79b44eb4a7ab9fe04241c7e90102b96b4ac0ef00d2fd96f3216b8484d248ba76126d82689888732f98a8b8d7e3bb6df3
ep_bytes: 558bec837d0c017505e8e1040000ff75
timestamp: 2019-07-18 21:32:18

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® Concurrency Runtime Library
FileVersion: 14.16.27033.0 built by: vcwrkspc
InternalName: concrt140.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: concrt140.dll
ProductName: Microsoft® Visual Studio® 2017
ProductVersion: 14.16.27033.0
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.gc
McAfeeArtemis!B213DBBE3267
Cylanceunsafe
ZillyaTrojan.Generic.Win32.1810900
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.14NILS3
VaristW32/Agent.HCP.gen!Eldorado
AviraTR/Patched.Gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R603723
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesFloxif.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:+BbFeLrk5fC1eKLvi8gfNg)
SentinelOneStatic AI – Malicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment