Malware

Mint.Zard.5 removal tips

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 5390028EE5F68A6D4307.mlw
path: /opt/CAPEv2/storage/binaries/e68112e22bd89a8969bfaacb963e7c47909ae2bcaaa1e5dfe85ec4ef9ee4144d
crc32: C8EA3AEB
md5: 5390028ee5f68a6d4307cc5a83ee0e0a
sha1: 1c12b06973e9578f00d77f650b7cd675c16c9b59
sha256: e68112e22bd89a8969bfaacb963e7c47909ae2bcaaa1e5dfe85ec4ef9ee4144d
sha512: 627e9b4aa062e62b519fd183029b090eec3fa9a27fe6174d0d1fd5acbbba751e3b60077264ddf9bc15c571049f1416eff752cce987467fe2b8c6da596e7eab92
ssdeep: 12288:q3gIWLmNvg1WSNhgD1ZCfqIWbZEl5WC/kkxs2FfuK:xJLmNSNiQqFbKV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8F47C0273E99035F2F31B31AF7956616A7ABC629D35D60F33941A0D4DB0A80EA75B33
sha3_384: 0835ef815538ce044b69ad28da9db5ce2e748db79e6b70a912fa6021e16857a803d204486e0212fc72169af913080d8a
ep_bytes: e897e80000e97ffeffff3b0da0154500
timestamp: 2018-09-20 18:35:48

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 19.8.20071.303822
InternalName: Setup.exe
LegalCopyright: Copyright © 2018 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 19.8.20071.303822
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.5390028ee5f68a6d
SkyhighBehavesLike.Win32.Backdoor.bc
McAfeeArtemis!5390028EE5F6
Cylanceunsafe
ZillyaTrojan.Patched.Win32.158235
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.33873a99
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.973e95
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.11GD2R1
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603715
BitDefenderThetaAI:Packer.489AFBB41F
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:OJx1+546IsD2gBpJZvqkmQ)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment