Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 89CE8CF51DA44530EA98.mlw
path: /opt/CAPEv2/storage/binaries/46df7035a015b478e4e4e253ae41258865cc1444c0c690e41c838ebf6a401947
crc32: 6E694960
md5: 89ce8cf51da44530ea987913142d8942
sha1: deaac30b5212fad679a16f44b9c921fa92634451
sha256: 46df7035a015b478e4e4e253ae41258865cc1444c0c690e41c838ebf6a401947
sha512: baa819a4481bfad209ec29b29165dc300a0837cca00be12e6cb1488267080b3419620f64ed04bdd8a3fe21dbd64a8095a0dbe78d8bd8606d3099a26c39e6eefa
ssdeep: 12288:tDbF0U16GJM8o0lOSPl9KLCOkIe4TsgU/1iV6iV+xNkviEypNfMaMLy3+W9:trMUOSPl4LCOkIvTfUi4iV+xNkvpypND
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CF4D011B8909432C17379354539F1B2586DB8700D36AA9F33CD1A7BAF740917B2BBAB
sha3_384: 6c8ce32f0418508d91850aee3ed1f1ee1980bba0226fe743da102cb1b5abf4f4bda7a5ef204c6e1c1de19658dd2e1c53
ep_bytes: e8adb4ffffe95cfeffff558beca104c0
timestamp: 2016-12-14 01:34:46

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXAA-AA!89CE8CF51DA4
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONBackdoor/W32.Sinowal.765440
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.89ce8cf51da44530
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Convagent.ld
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Convagent.DX.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Sinowal
MicrosoftTrojan:Win32/Convagent.AI!MTB
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5481766
BitDefenderThetaAI:Packer.6046B1591E
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:NYBIp0SIC8Bth3Oyg2dJQQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment