Malware

Mint.Zard.5 removal

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: D6B3836A2DBA80AFFB11.mlw
path: /opt/CAPEv2/storage/binaries/036018b79493b39d3dac55936c88cdaadae6d10ec72c2ade5b1cc55599e8abd2
crc32: 001CA154
md5: d6b3836a2dba80affb11853b7e5aead5
sha1: d43486049f57f00bf5bc80bc7d1fce9b267febfa
sha256: 036018b79493b39d3dac55936c88cdaadae6d10ec72c2ade5b1cc55599e8abd2
sha512: 6b912de4cf2704547a066aa497fa3f45785161ead88003e9a9a54854b5e84261f5a48b3015cd4a75ca760132dc9e2df90bdacb3080b8c21a886a1892445225b9
ssdeep: 6144:4kp2CTB92ZHyugVmTTGr+8xscvs32qozCpfuj+6y:4kp2CTaJgVmvP4phVqF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C244D01838DA1112F1617631B4A63185CA7DF5A365DB201FABAB1FF02BC050A4FF1BE6
sha3_384: 33723e9e60256efe886900f459304fce9215eb7af74db95725867a8c0c95f70f9f1eecf52609c31d8bc65e64fee6d095
ep_bytes: e8d1f7ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 18:06:25

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.d6b3836a2dba80af
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeArtemis!D6B3836A2DBA
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.1710eb2b
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusTrojan.Win32.Autoruner.jqclej
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:itnMvPqJEuEGF98dyywG/A)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.3
ZillyaDropper.Agent.Win32.561195
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CD
MAXmalware (ai score=88)
GoogleDetected
AviraTR/Patched.Gen3
VaristW32/Doina.AL.gen!Eldorado
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1Y4XKR9
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.AF3C3A7F1F
ALYacGen:Variant.Mint.Zard.5
TACHYONTrojan/W32.Agent.274432.AND
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.a2dba8
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment