Malware

Should I remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mint.Zard.5?


File Info:

name: 78E2AEE34451C68DBBFC.mlw
path: /opt/CAPEv2/storage/binaries/98a14185d8c055051f9a57073e9130eebee2f83e7125aae1043598593ada153f
crc32: 7E2C6828
md5: 78e2aee34451c68dbbfc450a98e4aedc
sha1: 00cea4b0f9ac6150803a6fd700f3dcc6e500c241
sha256: 98a14185d8c055051f9a57073e9130eebee2f83e7125aae1043598593ada153f
sha512: cce4db4f0fce7e9b2c523e6f0c68124e0f58b9cb1d4ecd574e6281a975b2c867f8eaef618791bc7419263a383226a8f9dae6bc586a55b326a1ac1d9557c8798f
ssdeep: 6144:ICGJLvvRGMM2hkmUTBlznBG4z9fmL0cMykF9SCKD2YOBfifvB62GYSvO4:ICGJLvvwMM2hkmUTDzAkO/bmPKXS2n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18894CF6473D08223F1632930467187F249BA3CB52AB4B1DF97CB1BBA1F781D5D26835A
sha3_384: 1d163fd21ed954889a51e443962d8907d498a1a5b1f2350b7c3b25a193832f818fe74199369753ffb43f9aa38eb15ff3
ep_bytes: e8d03b0100e989feffff578bc683e00f
timestamp: 2012-04-03 19:51:32

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.gc
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.0f9ac6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
ZillyaBackdoor.Convagent.Win32.6646
FireEyeGeneric.mg.78e2aee34451c68d
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.RL7LOC
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AI!MTB
VaristW32/SoftPulse.CR.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5481402
BitDefenderThetaAI:Packer.012145621F
ALYacGen:Variant.Mint.Zard.5
VBA32BScope.TrojanDownloader.Emotet
RisingTrojan.Generic@AI.100 (RDML:Mn5PTkdETh05Z55ywdDKmg)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment