MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 459037a747704769c5ebfcbf3f3692a47eee993e5997667c9908e9bd8a60ea58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 459037a747704769c5ebfcbf3f3692a47eee993e5997667c9908e9bd8a60ea58
SHA3-384 hash: ffc5e0ebbddc5ae94e8d3af40614c9de90f9f8a52eff66794655bec1e3d8b9ef3acfa37594a52752767d83ed1e717d2a
SHA1 hash: 0858f530b67ee1f522bbc569af97685c8e2d46dd
MD5 hash: 19191d83b3b8140354ee16481b7f4978
humanhash: helium-gee-twenty-nitrogen
File name:SecuriteInfo.com.Gen.Heur.Mint.ZardEt.1.6893.8482
Download: download sample
File size:679'249 bytes
First seen:2025-10-01 07:25:31 UTC
Last seen:2025-10-01 08:49:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 573bb7b41bc641bd95c0f5eec13c233b (21 x GuLoader, 13 x VIPKeylogger, 9 x XWorm)
ssdeep 12288:zTAlfCDSrAiGvf7bbDFDg3gixZNmIp1IhuSAfW0rvs5CG3J4/:zTAlfIi8fbD1g3gc7EESAfW0rvPGC/
TLSH T1FCE42305CBE1E4A2F49422F05C32B19F4E6BAE111645770F87A0BD5B35C76C2DF2BA98
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Gen.Heur.Mint.ZardEt.1.6893.8482
Verdict:
No threats detected
Analysis date:
2025-10-01 07:26:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
injection obfusc virus mint
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug blackhole installer microsoft_visual_cc nsis overlay packed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-01T04:25:00Z UTC
Last seen:
2025-10-02T02:29:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Agentb.tlmo Trojan.Win32.Agentb.tlmn HEUR:Trojan.Win32.Agentb.gen
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.MintZardEt
Status:
Malicious
First seen:
2025-10-01 07:26:21 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence
Behaviour
Enumerates system info in registry
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Executes dropped EXE
Unpacked files
SH256 hash:
459037a747704769c5ebfcbf3f3692a47eee993e5997667c9908e9bd8a60ea58
MD5 hash:
19191d83b3b8140354ee16481b7f4978
SHA1 hash:
0858f530b67ee1f522bbc569af97685c8e2d46dd
SH256 hash:
9afb7db7734e92b9636dc3d63dd617a1b0c0376e5ae069f08814f16ba2a08e0a
MD5 hash:
ed8aceb93460dfb488a19877df6354bb
SHA1 hash:
93c22014642daab2955b19af6939e281bd1fa38c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 459037a747704769c5ebfcbf3f3692a47eee993e5997667c9908e9bd8a60ea58

(this sample)

  
Delivery method
Distributed via web download

Comments