Malware

How to remove “Mint.Zard.5”?

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 23E15BD4FE9F301096A8.mlw
path: /opt/CAPEv2/storage/binaries/ea3a43c842624e03b0c98b197712815c7af24cb7ddce80e2be987ea8d90c589b
crc32: DA16C81E
md5: 23e15bd4fe9f301096a829983084980d
sha1: a175da01a0fefb121edb33103a46ba77cfa57951
sha256: ea3a43c842624e03b0c98b197712815c7af24cb7ddce80e2be987ea8d90c589b
sha512: 114c44b5002490be6f20bcbfedb8f89ae50763548bee13ddd32c7f3716e779236fc563d4b7c9a38350dbdf6005a2703df5c71dadc1a67544957450fca5cafc32
ssdeep: 24576:ICLpGvy8kG7m33Tfj1p8tCWWM7PtqZvx:3GJkGi3TfjwtCWBP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1F4D021B891C0B2C173B9744A79F1A23CADB4315D212A8F53DE0FB96F34191672DA6F
sha3_384: a9a278725298823c1ed6a3e93bdfad76731a14cd15f0dbe87b786557e3991a885839c42a063bb9cd1edd503d35edfb03
ep_bytes: e879b20300e95cfeffff558beca104c0
timestamp: 2016-12-14 05:40:58

Version Info:

0: [No Data]

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.23e15bd4fe9f3010
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
ZillyaBackdoor.Convagent.Win32.6422
SangforTrojan.Win32.Patched.Vbpi
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Senoval.65c1f68c
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderThetaAI:Packer.2AEC0E511E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
JiangminBackdoor.Convagent.ln
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Convagent.DX.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Convagent.AI!MTB
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5481766
McAfeeGenericRXAA-AA!23E15BD4FE9F
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:I2fu5acvGFieMOHiR7lBMg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.4fe9f3
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment