Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 3ACDE2BDBD8E956599E1.mlw
path: /opt/CAPEv2/storage/binaries/dc9c3ec20e5027f6f37ac62d4ddf6c9ef5eba581e6b58474153fed635ef89688
crc32: DED211C2
md5: 3acde2bdbd8e956599e13106c1224caf
sha1: 42dbfd71d19387803dcedcc60d047354f193f8c0
sha256: dc9c3ec20e5027f6f37ac62d4ddf6c9ef5eba581e6b58474153fed635ef89688
sha512: 452210aae12549da195ef278cdf0e2dbd013e0c507ed4037e93753ab45d22ab3eb5abfba56134255cfc4971b76105a09c954ef47a1c1f4db0234affbdeedc085
ssdeep: 12288:7gAbqyfSWpVKts+AAuQCZsvQ2fmN8qC4TsgmftUWKRV0ZnMRnHr:cAwsQCZso2fmN8qDTfaUWKRiZnMRnH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCF4C010BD908432D7B378314A79E1B2196DB9314D305A9F23CE0E79AF744D17B29AAF
sha3_384: b918cc3a0db088d354bb1f41137f419cb25db578f55c1f6fdcfec4c6e5e9e1c9a35cf17328fe923c5220d763a12c7cdd
ep_bytes: e8bd3f0100e95cfeffff558beca104c0
timestamp: 2016-12-14 05:03:55

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.3acde2bdbd8e9565
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
ZillyaBackdoor.Sinowal.Win32.22364
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.953498db
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan-Dropper/W32.Agent.762368.F
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Mint.Zard.5
JiangminTrojanDropper.Agent.grrp
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AI!MTB
VaristW32/Convagent.DX.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5481766
McAfeeGenericRXAA-AA!3ACDE2BDBD8E
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:k7W9gLVG83s0pDwhfaJ1ag)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.987E78691E
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment