_DllMain@12
Behavioral task
behavioral1
Sample
Kreedz Climbing/NZT.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
Kreedz Climbing/NZT.exe
Resource
win10v2004-20230220-en
General
-
Target
Kreedz Climbing.rar
-
Size
364KB
-
MD5
31a3eee247db1d206d45bd320283abc7
-
SHA1
9f8d6904000a5eadbcb5e2cdc784c44b3861e56e
-
SHA256
be1fc2f898cbe1f402632a6d8fc80e2b9fcfec320254888737eb306d9e09c576
-
SHA512
adee69c85a365bc96b395423a2bef89390c85b37db048864ec96699a227aa91908f911fb8ff19c55d15cc99d01c0c4b0934d81820f3d977a01d6adf03e3735ed
-
SSDEEP
6144:4q+mGXAYrteHz6MfM4myhCjW4Wh6dINr7atyOaX4YBaD6daotMrlAgx5rugPXopJ:gdXJYHILyhmW405NXaTs+OjIPKAx8tqo
Malware Config
Signatures
-
resource yara_rule static1/unpack001/Kreedz Climbing/kzH.dll aspack_v212_v242 -
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/Kreedz Climbing/NZT.exe unpack001/Kreedz Climbing/kzH.dll
Files
-
Kreedz Climbing.rar.rar
-
Kreedz Climbing/NZT.exe.exe windows x86
b8fcc8e5c12b523675de5a4890781b6d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentDirectoryA
CloseHandle
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualAllocEx
VirtualFreeEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
GetPrivateProfileStringA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetModuleFileNameW
FreeLibrary
VirtualQuery
GetProcessHeap
HeapFree
HeapAlloc
GetTickCount64
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryW
lstrlenA
LoadLibraryExW
GetLastError
RaiseException
IsDebuggerPresent
DecodePointer
EncodePointer
GetModuleHandleW
msvcp110d
?_Debug_message@std@@YAXPB_W0I@Z
??1_Container_base12@std@@QAE@XZ
?_Orphan_all@_Container_base12@std@@QAEXXZ
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
??0id@locale@std@@QAE@I@Z
?_Syserror_map@std@@YAPBDH@Z
?_Winerror_map@std@@YAPBDH@Z
??0_Container_base12@std@@QAE@XZ
msvcr110d
??1type_info@@UAE@XZ
strlen
_amsg_exit
__getmainargs
__set_app_type
_CrtSetCheckCount
exit
_exit
_cexit
_configthreadlocale
__setusermatherr
_initterm_e
_initterm
__initenv
_fmode
_commode
_except_handler4_common
_CRT_RTC_INITW
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
__crtSetUnhandledExceptionFilter
_invoke_watson
_controlfp_s
wcscpy_s
_wmakepath_s
_wsplitpath_s
memcpy
system
sprintf
printf
fputs
fopen
fclose
??3@YAXPAX@Z
??2@YAPAXI@Z
_purecall
_onexit
__dllonexit
_calloc_dbg
_CrtDbgReportW
_unlock
_lock
__CxxFrameHandler3
_CxxThrowException
_stricmp
_crt_debugger_hook
memmove
_XcptFilter
Sections
.textbss Size: - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Kreedz Climbing/NZT.ini
-
Kreedz Climbing/kzH.cfg
-
Kreedz Climbing/kzH.dll.dll windows x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Exports
Exports
Sections
Size: 43KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 10KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 2KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 5KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 292KB - Virtual size: 296KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Kreedz Climbing/kzH.txt