Malware

Mint.Zard.5 malicious file

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: C19CD21A0FA66DCFD48E.mlw
path: /opt/CAPEv2/storage/binaries/383e07860556e4d52ac542168bf57935602f0005e7541b7f0934ac6d927252eb
crc32: 4F88D952
md5: c19cd21a0fa66dcfd48e1c299a52c009
sha1: b2ca21707aabe13122a68528fd6c6703a710dae4
sha256: 383e07860556e4d52ac542168bf57935602f0005e7541b7f0934ac6d927252eb
sha512: 221ccd3bef57466d02c1e952738df830b5b410a510e2392e3cd88f19c48efb60e36ae113c0b673c548425a50c89898daaa7a6cb43ee81823fd45f68af6b13d9d
ssdeep: 24576:yLwnKSGGiB7jEo4Mfz+dLV+KSXF6tkiT1rhrnl+AawrvL46kUjhB9JN74CK1hWOI:yknKSGjRX4Mfz+dLV+9FOhrn8AXzLlk0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E9659E15F7F1C4B4C98E45308A2DABB510B8E71ACA1068C767C0FF6EAF32CD5D229959
sha3_384: 6f065bd9edf406f000ea734e237c68b2307970e78d11a856db4d04f885f057ebc37a411771324d59006af428b846ecf7
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2018-12-30 11:46:47

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Plugin
FileVersion: 18.06
InternalName: 7z
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7z.dll
ProductName: 7-Zip
ProductVersion: 18.06
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Qakbot.tc
McAfeeGenericRXAA-AA!C19CD21A0FA6
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforVirus.Win32.Patched.Vlqh
K7AntiVirusTrojan ( 005ab4651 )
AlibabaVirus:Win32/Senoval.d56bd76b
K7GWTrojan ( 005ab4651 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
TrendMicro-HouseCallTROJ_GEN.R002H0CBT24
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
ZillyaTrojan.Patched.Win32.170747
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GoogleDetected
VaristW32/S-4eb225e0!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/AgentTesla!ml
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.C5483017
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:q73iFgw4pe+P1nBtpbzqYQ)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment