Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 168B8E29D1D91ECF6DC7.mlw
path: /opt/CAPEv2/storage/binaries/c72d684ce28374953766f3f8cd74646c6ee837dba63b1285c2f882634f69f762
crc32: CD8908BB
md5: 168b8e29d1d91ecf6dc7a464d3dc50b5
sha1: 721d5c05e651f2b812b5417360059944d7b011ca
sha256: c72d684ce28374953766f3f8cd74646c6ee837dba63b1285c2f882634f69f762
sha512: 8d7fb9435b738a05fdde1b2fa6841f46e3729dc272fac11991e1fa0e3323eeece76db141f475982b5f73edabb7c909a3d5b338ca8f0435cc13532177c7218a15
ssdeep: 12288:kEEKV/ZsxMuj1hgD1ZC5+NcZHbe3+hJ9owKVf:YQBsh1iI+NcxberZf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CF48D42B7E89175F6F31B31AEB952616A7ABC719D34C20F2384261D4DB0990EA74F33
sha3_384: 623c7bc460e57df01680a9c5e9604acf8eb1416af3058213bd6dac5a9cfac693a4a4f9949f9f8abe30e7382e38aca3f5
ep_bytes: e8ecb30000e97ffeffff3b0da0154500
timestamp: 2018-09-20 05:05:38

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 19.8.20071.303822
InternalName: Setup.exe
LegalCopyright: Copyright © 2018 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 19.8.20071.303822
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.168b8e29d1d91ecf
SkyhighBehavesLike.Win32.Backdoor.bc
McAfeeGenericRXAA-AA!168B8E29D1D9
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaAI:Packer.9B7D74341F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:U4jFth+BAe6IYX9p+PSq8A)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
ZillyaTrojan.Patched.Win32.158739
SophosW32/Patched-CD
GDataWin32.Trojan.PSE.11GD2R1
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603715
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=89)
Cylanceunsafe
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.5e651f
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment