Malware

Mint.Zard.5 removal instruction

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: EF2B00E42BE187397AB9.mlw
path: /opt/CAPEv2/storage/binaries/4ecf97ca1030e728e0c38ab05183c632a1725656dd8fcdbd486ee4ddd75baa74
crc32: 5255A669
md5: ef2b00e42be187397ab9d841faee8654
sha1: fafd42380ad64b97d6800d3d088c2063f18a521d
sha256: 4ecf97ca1030e728e0c38ab05183c632a1725656dd8fcdbd486ee4ddd75baa74
sha512: bbe15179c7e88764d7137c02a9e8eef9f2819e23ea976f38d0c6f293d495847053a668ae5794287ed447f071748e02b54f6c29bd47bccf08f13108f981cc81af
ssdeep: 6144:8F2+3f34b3ezb4dfzUB7USfe/G4SHa8dJurrFc9H2Bw8HXTb:8F2MfouzbgoUOP4SHvJurr2I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF64E1837580D4B2F592D3BF4419C2729693F6F21D20F08FE65C37DECA3AB90A965219
sha3_384: 0144383a5b418c36a6d469ba361c6c318cc94d882d8c9ce5eb5fb75a2fb648c801a92b520701b4672c1b05a0b63497fd
ep_bytes: e87a630000e978feffff8bff558bec56
timestamp: 2013-05-09 07:54:07

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.ef2b00e42be18739
SkyhighBehavesLike.Win32.Sdbot.fc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaVirus:Win32/Senoval.7248d969
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.80ad64
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaAI:Packer.1CD1D7281E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
JiangminBackdoor.Convagent.oe
VaristW32/Kryptik.KPD.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AhnLab-V3Worm/Win.Sdbot.C5124663
McAfeeGenericRXAA-AA!EF2B00E42BE1
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:Na8La+ANSoKYjiTXHyApCw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment