MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 628b3d1725dd4d33e8e2a4052a3f91603088198c8629d6aa386a868977c49879. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 9 File information Comments

SHA256 hash: 628b3d1725dd4d33e8e2a4052a3f91603088198c8629d6aa386a868977c49879
SHA3-384 hash: 902d583d299e32ca421217d926663212b6e1d91dc8ae191648079ec8fe93f8e59c820c3874c5ea64c8784ff106bc67af
SHA1 hash: deba423235f67194e4e79d64179d48d9ae4c992b
MD5 hash: f5421556e732e405a0ee770239414063
humanhash: finch-freddie-zebra-avocado
File name:Zxl.dll
Download: download sample
File size:9'591'368 bytes
First seen:2025-12-16 16:16:51 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 90ad2364f9a8390548bd0f3054022715 (4 x Rhadamanthys, 1 x ACRStealer)
ssdeep 98304:zHZUK424G4roVRnzPqhGyV8gw240CAlUcu2rDOYFpTPaeW4t8P5EYF85b/yPSOH:cVknzPqhGy424fT2rDOY3Pjt45E/X4
TLSH T16FA68D40F7C381F1D9CA01B0652BB77F9535774847289AE3E3942ED9A9312D23A7B28D
TrID 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
24.6% (.EXE) Win64 Executable (generic) (10522/11/4)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4504/4/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Alex_sev
Tags:dll Khalesi rugmi signed Trojan.Downloader

Code Signing Certificate

Organisation:ZONER software, a.s.
Issuer:Symantec Class 3 Extended Validation Code Signing CA - G2
Algorithm:sha256WithRSAEncryption
Valid from:2016-07-22T00:00:00Z
Valid to:2018-07-22T23:59:59Z
Serial number: 2c608d47b97db202889a38e2d4c2fbd9
Thumbprint Algorithm:SHA256
Thumbprint: f1880fdf79ab8e101bf7fda60fc61af6b9fea94276bbea708b4a7a7fba6c0b2c
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
NL NL
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
70%
Tags:
injection tatus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug base64 crypto expand expired-cert fingerprint keylogger lolbin microsoft_visual_cc rundll32 signed
Verdict:
Clean
File Type:
dll x32
First seen:
2017-01-13T09:01:00Z UTC
Last seen:
2025-12-18T14:07:00Z UTC
Hits:
~1000
Malware family:
ZONER software
Verdict:
Unknown
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
628b3d1725dd4d33e8e2a4052a3f91603088198c8629d6aa386a868977c49879
MD5 hash:
f5421556e732e405a0ee770239414063
SHA1 hash:
deba423235f67194e4e79d64179d48d9ae4c992b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agent_BTZ
Rule name:Check_OutputDebugStringA_iat
Rule name:ComRAT
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:RANSOMWARE
Author:ToroGuitar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DLL dll 628b3d1725dd4d33e8e2a4052a3f91603088198c8629d6aa386a868977c49879

(this sample)

  
Delivery method
Distributed via web download

Comments