Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: A41B9D6CE8D2788890C1.mlw
path: /opt/CAPEv2/storage/binaries/1fb901c4de9d86e1a55567201e072f914a3af04fb4a52e9d21363a0d6187c946
crc32: 8F38FDC1
md5: a41b9d6ce8d2788890c14d0b5a28aa15
sha1: 1637d291180bca84bb41cf1a7e2ed4f3e745fc70
sha256: 1fb901c4de9d86e1a55567201e072f914a3af04fb4a52e9d21363a0d6187c946
sha512: 91c913e62ead23697f38e975eee2d3c093116317776111442b188fcdd13245ae3d8acc8b1a39694b49da5442a4c161ca312360e61e288899a63b715634381dd7
ssdeep: 12288:4Yr29CJaQ91+TWgd2lO4X0B8nh9r3qwsTg1Jn7FRjLvRL:4c29fQ8SlO4EB8nh9MTUn7/jLZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AF48D02B3F99175F2F31B30AFB592615A7BBCA29D35C60F2384291D49B0980E975B73
sha3_384: 8155de2aae4328baa3694ec070ddedb8babd1bec09aa7be853b2d2473729778bda42e53015d8bab54781b17a11f24378
ep_bytes: e8854c0000e97ffeffff3b0da0354500
timestamp: 2020-05-04 08:16:57

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 20.9.20063.381938
InternalName: Setup.exe
LegalCopyright: Copyright © 2020 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 20.9.20063.381938
Translation: 0x0409 0x04e4

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.a41b9d6ce8d27888
SkyhighBehavesLike.Win32.Backdoor.bh
McAfeeArtemis!A41B9D6CE8D2
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.a9307aec
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaAI:Packer.E32451D71F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
ALYacGen:Variant.Mint.Zard.5
VaristW32/Patched.GS.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R606405
VBA32BScope.TrojanDownloader.Emotet
GoogleDetected
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Generic@AI.100 (RDML:j5PIIAOY8och3VczQL862Q)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.1180bc
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment