MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7e4a23b2a33e1cf5f86edf3b52b68e6466e13f4f5b181eea136249c14085f29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 15


Intelligence 15 IOCs YARA 69 File information Comments

SHA256 hash: f7e4a23b2a33e1cf5f86edf3b52b68e6466e13f4f5b181eea136249c14085f29
SHA3-384 hash: af90fd3939fa65174ee9f6b2842aa8d3b3742df701cd9d5126c2f4940ba6fe4a664b6ec30999d70ed2b34c41615987e8
SHA1 hash: eef05ebc553df4d3885dd369731da3f77d537563
MD5 hash: 407ad5b4f374020d50bc3dd4ce8cbbbe
humanhash: rugby-sweet-two-finch
File name:winsoftzone.exe
Download: download sample
Signature CoinMiner
File size:8'549'888 bytes
First seen:2025-06-17 16:09:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 196608:vDNtH2v0awsdKEiVpXdxZyHcddl8cSOHUApMtCJjshjO9pK:rfovwIKJV3ycddluCMtQjsFO
TLSH T15786330604218975FCBCEAB767EE16D5A103AD49C9C53BE24D6CDD47875820E3FCBA0A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter burger
Tags:CoinMiner exe SalatStealer XMRIG

Intelligence


File Origin
# of uploads :
1
# of downloads :
473
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
winsoftzone.exe
Verdict:
Malicious activity
Analysis date:
2025-06-17 16:09:21 UTC
Tags:
auto-reg ms-smartcard stealer github loader winring0x64-sys vuln-driver golang susp-powershell salatstealer upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate phishing xtreme virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the Windows directory
Creating a process from a recently created file
Creating a file
Sending a UDP request
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for recently created files
Creating a file in the Program Files subdirectories
Searching for synchronization primitives
Launching a service
Loading a system driver
Creating a file in the Windows subdirectories
Deleting a system file
Running batch commands
Creating a service
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Enabling autorun by creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 obfuscated packed packed packer_detected
Result
Threat name:
Salat Stealer, Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Disable power options
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Stop EventLog
Uses nslookup.exe to query domains
Uses powercfg.exe to modify the power settings
Yara detected Salat Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1716641 Sample: winsoftzone.exe Startdate: 17/06/2025 Architecture: WINDOWS Score: 100 85 posholnahuy.ru 2->85 87 pidorasina.ru 2->87 89 3 other IPs or domains 2->89 99 Malicious sample detected (through community Yara rule) 2->99 101 Antivirus / Scanner detection for submitted sample 2->101 103 Multi AV Scanner detection for submitted file 2->103 105 7 other signatures 2->105 9 winsoftzone.exe 6 2->9         started        13 lhhsgwktkatl.exe 2->13         started        15 svchost.exe 2->15         started        17 4 other processes 2->17 signatures3 process4 file5 77 C:\Windows\miner.exe, PE32+ 9->77 dropped 79 C:\Windows\Winsoftzone.exe, PE32 9->79 dropped 81 C:\Users\user\AppData\...\winsoftzone.exe.log, CSV 9->81 dropped 131 Encrypted powershell cmdline option found 9->131 133 Drops executables to the windows directory (C:\Windows) and starts them 9->133 19 miner.exe 1 2 9->19         started        23 Winsoftzone.exe 9->23         started        26 powershell.exe 23 9->26         started        28 conhost.exe 9->28         started        83 C:\Windows\Temp\gfgjyykatlmw.sys, PE32+ 13->83 dropped 135 Multi AV Scanner detection for dropped file 13->135 137 Uses nslookup.exe to query domains 13->137 139 Modifies the context of a thread in another process (thread injection) 13->139 143 3 other signatures 13->143 30 powershell.exe 13->30         started        32 nslookup.exe 13->32         started        34 cmd.exe 13->34         started        38 10 other processes 13->38 141 Changes security center settings (notifications, updates, antivirus, firewall) 15->141 36 MpCmdRun.exe 15->36         started        signatures6 process7 dnsIp8 75 C:\ProgramData\...\lhhsgwktkatl.exe, PE32+ 19->75 dropped 107 Multi AV Scanner detection for dropped file 19->107 109 Uses powercfg.exe to modify the power settings 19->109 111 Adds a directory exclusion to Windows Defender 19->111 113 Modifies power options to not sleep / hibernate 19->113 40 cmd.exe 19->40         started        43 powershell.exe 23 19->43         started        45 sc.exe 19->45         started        53 12 other processes 19->53 91 213.159.209.77, 443, 49801 THEFIRST-ASRU Russian Federation 23->91 93 dns.google 8.8.4.4, 443, 51163, 51165 GOOGLEUS United States 23->93 95 104.21.84.111, 443, 49799 CLOUDFLARENETUS United States 23->95 115 Antivirus detection for dropped file 23->115 117 Found many strings related to Crypto-Wallets (likely being stolen) 23->117 119 Loading BitLocker PowerShell Module 26->119 47 conhost.exe 26->47         started        49 conhost.exe 30->49         started        97 eu-de02.miningrigrentals.com 165.227.153.169, 3333, 49693 DIGITALOCEAN-ASNUS United States 32->97 121 Query firmware table information (likely to detect VMs) 32->121 55 2 other processes 34->55 51 conhost.exe 36->51         started        57 9 other processes 38->57 file9 signatures10 process11 signatures12 123 Uses nslookup.exe to query domains 40->123 125 Adds a directory exclusion to Windows Defender 40->125 127 Modifies power options to not sleep / hibernate 40->127 59 conhost.exe 40->59         started        61 wusa.exe 40->61         started        129 Loading BitLocker PowerShell Module 43->129 63 conhost.exe 43->63         started        65 conhost.exe 45->65         started        67 conhost.exe 53->67         started        69 conhost.exe 53->69         started        71 conhost.exe 53->71         started        73 8 other processes 53->73 process13
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-06-16 21:42:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
30 of 37 (81.08%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:salatstealer family:xmrig defense_evasion discovery execution miner persistence stealer upx
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
UPX packed file
Obfuscated Files or Information: Command Obfuscation
Power Settings
Checks computer location settings
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Creates new service(s)
Stops running service(s)
XMRig Miner payload
Detect SalatStealer payload
Salatstealer family
Xmrig family
salatstealer
xmrig
Unpacked files
SH256 hash:
f7e4a23b2a33e1cf5f86edf3b52b68e6466e13f4f5b181eea136249c14085f29
MD5 hash:
407ad5b4f374020d50bc3dd4ce8cbbbe
SHA1 hash:
eef05ebc553df4d3885dd369731da3f77d537563
SH256 hash:
c4061497c373b39c573b2c052bc698da0a971f466f198ff19799918da7b93bba
MD5 hash:
4ef6dd06c3d3deb522ad7478662d4900
SHA1 hash:
88467bc7921502e395ad293a3d9f2610dd99309a
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:Macos_Infostealer_Wallets_8e469ea0
Author:Elastic Security
Rule name:MALWARE_Win_CoinMiner02
Author:ditekSHen
Description:Detects coinmining malware
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MAL_XMR_Miner_May19_1_RID2E1B
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Mimikatz_Generic
Author:Still
Description:attempts to match all variants of Mimikatz
Rule name:Multi_Cryptominer_Xmrig_f9516741
Author:Elastic Security
Rule name:Multi_Generic_Threat_19854dc2
Author:Elastic Security
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:pe_imphash
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:rig_win64_xmrig_6_13_1_xmrig
Author:yarGen Rule Generator
Description:rig_win64 - file xmrig.exe
Reference:https://github.com/Neo23x0/yarGen
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:Rooter
Author:Seth Hardy
Description:Rooter
Rule name:RooterStrings
Author:Seth Hardy
Description:Rooter Identifying Strings
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:Windows_Cryptominer_Generic_f53cfb9b
Author:Elastic Security
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases
Rule name:xmrig_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high

Comments