Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: BC28074DCDE243007E1B.mlw
path: /opt/CAPEv2/storage/binaries/7e9e47a7415151802a7ae9172f75ce6695984c2e2703799f8508deb51e2d8eff
crc32: DC84BD7E
md5: bc28074dcde243007e1b3e66236014f5
sha1: 2b49e5560bbef4986066bdfd44b1f0aae8574967
sha256: 7e9e47a7415151802a7ae9172f75ce6695984c2e2703799f8508deb51e2d8eff
sha512: 6085fd8ec69429f419b807dc4192feb3d5ccfbc95406db7db697fd775669c7ed87b6d84cf9a82ad49a0a623085d11873840b8dd8c57fad22089fec45b991bb03
ssdeep: 12288:MLIU3iVTWlkfEQVBB146vr/Wo5psw8ZGJlg1AVnBJP8888888K6GTPl6LvCnNunt:EyVTokfEQfBNvvsw/1X4LgsPO9qQa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T19625D161B7C090F6CA4E4231C916B76232FDE2762A37FF46638D461E6EB31D0A919707
sha3_384: 743a949de24a4d5d86f13e876a1608c11012384d6eeff46c5e7873c0c4144929748ea17833c993a084f2f9861b0c6103
ep_bytes: 837c2408017505e8ef6e0200ff742404
timestamp: 2011-05-14 04:22:49

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® Debug Information Accessor
FileVersion: 8.00.50727.6195 (QFE.050727-5600)
InternalName: MSDIA80.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MSDIA80.DLL
ProductName: Microsoft® Visual Studio® 2005
ProductVersion: 8.00.50727.6195
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.bc28074dcde24300
SkyhighBehavesLike.Win32.Trojan.dc
McAfeeArtemis!BC28074DCDE2
SangforTrojan.Win32.Patched.Vhr5
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
GDataWin32.Trojan.PSE.1OBGDAY
GoogleDetected
MAXmalware (ai score=81)
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:Q2O6Tci0slAxDYv0YWB5nA)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment