Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: C397A6A8B93EE528D165.mlw
path: /opt/CAPEv2/storage/binaries/b94a8659f736d94f1e7ec1a1208f4ddce703990781fbe3a84807a4c2e83daad8
crc32: 05201B6B
md5: c397a6a8b93ee528d16545dab0dd683e
sha1: deb79841373f8fed4e253557e9122ca3593ee8e7
sha256: b94a8659f736d94f1e7ec1a1208f4ddce703990781fbe3a84807a4c2e83daad8
sha512: ed2dba7a60a38b6d25f9010b9a540aa0db38efa2a452cad9920e597aeb8a28a453e35264b11b2f03f086d8f1527698209fbc74a9c9bb85f9512687a1fb2f60d5
ssdeep: 12288:sII8oKjSDd/TdqU9vSXw1Xqe99CLOmiV/8wisZ:sgvmJ/L9vSg1a6I+/85
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T133B4CF217FF4C43AC64301319B9D6B95B0FAB369AEB049832BD00D6CEB718D5D269E1D
sha3_384: e4db07537de710f1ff9bbfe77b23afb93e407ae482a6a6963358ed743a542940f5f75bcd2933516b9f70215651d12299
ep_bytes: 558bec6aff6840ce430068b03d430064
timestamp: 2018-12-30 11:34:22

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7-Zip Console
FileVersion: 18.06
InternalName: 7z
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7z.exe
ProductName: 7-Zip
ProductVersion: 18.06
Translation: 0x0409 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.c397a6a8b93ee528
CAT-QuickHealTrojan.InjukePMF.S31351714
SkyhighBehavesLike.Win32.Drixed.hc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
ZillyaBackdoor.Sinowal.Win32.22183
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirus:Win32/Senoval.98653f75
BitDefenderThetaGen:NN.ZexaF.36744.Gy0@amCl0@gi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKP
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureHeuristic.HEUR/AGEN.1369791
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraHEUR/AGEN.1369791
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Injuke.BI.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R606966
McAfeeArtemis!C397A6A8B93E
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Sinowal
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:zzCah7cxH5S2b5bmwHDA+g)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment