Malware

Mint.Zard.5 information

Malware Removal

The Mint.Zard.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mint.Zard.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mint.Zard.5?


File Info:

name: 8D7D9B20B02E6A3E0490.mlw
path: /opt/CAPEv2/storage/binaries/8ba8e90eaae4924d8b5a3a735fc88bc4bba3a0cf80977b993b429aa44bacb62d
crc32: 47E7CDA6
md5: 8d7d9b20b02e6a3e049075d95c2717f8
sha1: 7084733b218cb571ff010a6b278e23fd06d06e8d
sha256: 8ba8e90eaae4924d8b5a3a735fc88bc4bba3a0cf80977b993b429aa44bacb62d
sha512: b39a7f0cd2f363b385a9b30e4bcbb48d1f709b6b8f4d50da8efc6f2e49cd0ac78a003d7b31d9471dd46b74a03107d91e758823feb4c96b9a68560e7793aa1ee9
ssdeep: 49152:y3s4J+KYSWeJ6bjhpi3XJ2p2iZQpWL1YaVl3fbhuLOFj2z+Pl0jMRl2bVo0KUFCG:yJNg5p37gAj2z+cJFdpUBP20k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115F5AEA0765CC853E512247F65B43A95412CE4E6E7B108CFBEC03DA47636AD3E83A367
sha3_384: 4fa0de2b0b1506e79505af88b7b04adf217730efde7948174cf23110f38c7db745d80c31c1825130f518a52704b4cb63
ep_bytes: e8c358ffffe98efeffffff2584735d00
timestamp: 2022-08-06 01:52:18

Version Info:

BuildDate: Fri Aug 5 2022 06:19:39 +PDT
CompanyName: Adobe Inc.
FileDescription: Adobe Licensing WF
FileVersion: 1.4.0.4
InternalName: adobe_licensing_wf.exe
LegalCopyright: © 2021-2022 Adobe. All rights reserved.
OriginalFilename: adobe_licensing_wf.exe
ProductName: Adobe Licensing WF
ProductVersion: 1.4.0.4
Translation: 0x4009 0x04b0

Mint.Zard.5 also known as:

LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.8d7d9b20b02e6a3e
McAfeeGenericRXAA-AA!8D7D9B20B02E
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Patched.Vuat
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.142592fb
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.87 (RDML:nY/eL+RssP8vHNY9WbSZpw)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Mint.Zard.5?

Mint.Zard.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment