Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: C9608935CF0F0AD60C54.mlw
path: /opt/CAPEv2/storage/binaries/14109c685e7a18500a6809156c4574a4ac3715a3b64fa09bde303c11f85356d5
crc32: B06B491B
md5: c9608935cf0f0ad60c54bf3bf5c15b3d
sha1: 2341bd3942494d9707132211b7868a22cb63f546
sha256: 14109c685e7a18500a6809156c4574a4ac3715a3b64fa09bde303c11f85356d5
sha512: 38d518e549c39d1f4298d7856356037f5dbc28ca4e7b7a90e15408c3bcb7ab013bd112fcaaeb659cdff3de84a9fce91fe9ac92f13cd6b208245169f3ba34c2cd
ssdeep: 6144:7Lmc7sOMokqcBxAulGH3bUTKfQQjsGQX2u8AMb3Tf7/SRqw7R:7LmvXqAxAlbaKfQQjLQX2u4r/Ur
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A464DFBE7AC0E231D1028C751A50E2B09E737F339764E5977A2912BB9F335D2963214B
sha3_384: d3a5ed95b897b1f1911b0ad473c581aec7b4f6ba1af8b969fc5a2e781c9484866be646335123f71aa34ec9f493b636fe
ep_bytes: e87b010000e978feffff8bff558bec56
timestamp: 2013-05-09 09:16:50

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.c9608935cf0f0ad6
SkyhighBehavesLike.Win32.Sdbot.fc
McAfeeArtemis!C9608935CF0F
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.595dbafc
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.942494
BitDefenderThetaAI:Packer.EC3C9E451E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
ALYacGen:Variant.Mint.Zard.5
VaristW32/Kryptik.KPD.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Troj.HrupT.xm.352256
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Sdbot.R604537
VBA32BScope.TrojanDownloader.Emotet
GoogleDetected
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:x9dNlOAFCTczm4Vr8krpXw)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment