Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mint.Zard.5?


File Info:

name: 7BD3C776BFC990E88138.mlw
path: /opt/CAPEv2/storage/binaries/12bd387f32452a37ee34e4e67cc370174a82a344b5d7dc862df6953f0a871709
crc32: 6E7FF638
md5: 7bd3c776bfc990e88138fb11f2f99490
sha1: ca487a6e5964be426098217cf4763d62eae41856
sha256: 12bd387f32452a37ee34e4e67cc370174a82a344b5d7dc862df6953f0a871709
sha512: ada7093905dd5711790f08d53357ed28d3e16d51954a8d73158866a8a1d564b20069e23d7f00da487ff805c94cf30ae7713ea51bcd22557146012e6292a48876
ssdeep: 6144:YYwoYvGj+EmGDQOXYvJEpt9goXb4tvAeHNj2b6I0yEH+3WnM9+ap:AoYvtGDQkYxEZXctvHNj2bfuM9+a
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T19044D0230BBFC443C1C62A317664453E761EB45AABE48B05AA63CB31C1F77E5B16E4D2
sha3_384: 0e2467a323d43398451617cdce70d83be55c4904ae7be5486bd0c7a640e28476a1b443e7ae44fbc11c5dcf3f74a5aa90
ep_bytes: 558bec837d0c017505e883010000ff75
timestamp: 2020-12-09 04:54:18

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.2810.9
Full Version: 1.8.0_281-b09
InternalName: management
LegalCopyright: Copyright © 2020
OriginalFilename: management.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.2810.9
Translation: 0x0000 0x04b0

Mint.Zard.5 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Ransom.dc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Patched.Vuo4
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Senoval.defdd168
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
ArcabitTrojan.Mint.Zard.5
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5485668
McAfeeArtemis!7BD3C776BFC9
MAXmalware (ai score=80)
VBA32BScope.Trojan.Meterpreter
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:E003u6seCffwSjkUXz+aKw)
IkarusTrojan.Win32.Doina
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment