Malware

Mint.Zard.5 (file analysis)

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 84DE53E888DC28F6F813.mlw
path: /opt/CAPEv2/storage/binaries/b7e7a437502a8f7525a61bfc480c6a122f9371081709613152130567493932d6
crc32: 1D09C0E6
md5: 84de53e888dc28f6f8133489753c3b95
sha1: a7292aabc21c1912034c65857ff4f1ed6a827e41
sha256: b7e7a437502a8f7525a61bfc480c6a122f9371081709613152130567493932d6
sha512: d980220deecf1233b9a9808f6bdb960b3d2763a3cc150d72f891cc61c473ec826bd0071b71b4117b0b14c6ccae9dfb117366bf5b9e7d7dc4c16cb6d1310fe281
ssdeep: 6144:xOTUiHVYGgTtoahV7FMk1UIpvjjDOMdb/jzulczGw/XPI+FE4sqrJ+biPsJjWXN7:xOTUiHiGZuVFfUEPyMdb/nulczGw//IW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F64E15839C190B7E0751D3E956DC6611AB7ED36C9BAD48B3BD13E9C0FB22890126F0E
sha3_384: 357fd5985ea8b36b7ee0c3047b655342c043541f17058b6cef14d5e07b081112a39b830c5b3a61fe407d6f1f6ca2c938
ep_bytes: e8b0610000e989feffff8bff558bec81
timestamp: 2019-06-09 20:17:52

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.84de53e888dc28f6
CAT-QuickHealTrojan.GenericPMF.S31043600
SkyhighBehavesLike.Win32.Generic.fc
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.bc21c1
BitDefenderThetaAI:Packer.7269F2041F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
Trapminesuspicious.low.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.948
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.17BOFQC
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5126816
VBA32BScope.Trojan.Meterpreter
MAXmalware (ai score=83)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:L+sAsxsuyXQJkAwp3pmZsQ)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment