Analysis

  • max time kernel
    95s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/09/2024, 12:02

General

  • Target

    Btcbf-x64.exe

  • Size

    8.1MB

  • MD5

    efa35abdfad873d22fad4d129c730f62

  • SHA1

    91c8f4f5eca24b29be095c1c90c659336b9316c2

  • SHA256

    f73f8e20ec34cc8f39715f7d8d9c63bd23c324a66c3320e10e1d8dabd6d354c1

  • SHA512

    b03057e9664f5fc7d7d1b24c83db2dcb29060d8cbaef0911621263b753d01607159f2958a796211e907bd32007204f177347679ecb4362d7d65965e5d4285162

  • SSDEEP

    196608:rAy9xTrjd3MOdyygyU/Fer6toy0qSE9zaQ2TERLkXB:ky9xnMTgGoNn44wS

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 20 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Btcbf-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Btcbf-x64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\Btcbf-x64.exe
      "C:\Users\Admin\AppData\Local\Temp\Btcbf-x64.exe"
      2⤵
      • Loads dropped DLL
      PID:4952

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\VCRUNTIME140.dll

          Filesize

          99KB

          MD5

          8697c106593e93c11adc34faa483c4a0

          SHA1

          cd080c51a97aa288ce6394d6c029c06ccb783790

          SHA256

          ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833

          SHA512

          724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_bz2.pyd

          Filesize

          39KB

          MD5

          571f7f575f9eb024c1a6a422be9427c0

          SHA1

          519f6663a35117f31e6487a4e7fe14abb44116f3

          SHA256

          a4539dc1e136f18020a6b1b4e91fa365d2a1bbbeb523a9f05950aa76ff531b4a

          SHA512

          90e7bc9709863f3f01fd9b98de47108af8e24e3b2131bb05ae8155427e07639836fac3e66b3db40a0b50d95d425fb8fadc5f19cd214eba5069dea4a75eba463e

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_cffi_backend.cp39-win_amd64.pyd

          Filesize

          72KB

          MD5

          7a42375fddcfa29469dad1153e83a54d

          SHA1

          02534d37fb72211d3e84e02d814cb006b363e10d

          SHA256

          8602c832e412043f616852b55d22865a73400b1ebad37e70ce707b085a452960

          SHA512

          35fffaa74256dbf3f3c189cc44c1020adf54e74d75f91b2602890ecb89d0756c7c261153368d221a095639704faa85553b2bd3f43a9835214b56c9fa26c98363

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_ctypes.pyd

          Filesize

          48KB

          MD5

          5d42fde86fab3c402c328d7b7f30d0ab

          SHA1

          2d1a369c060b5421a0f4a52f929c1e624dc5abe1

          SHA256

          3a308fa3c961f9e4513aaf32e643a4aad954ec4e8070e681816709bc35e704ef

          SHA512

          031318aed5830a51a7946c4fc1451d76e5d0994d1d789000e3a29cc688afdcc8c4dabe8b22d0ae46e49e2a0e5d3acdeb4b3af2fd373301d102de442884d79108

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_decimal.pyd

          Filesize

          101KB

          MD5

          2ae1e7e35fd32ada6664c9dcf9954903

          SHA1

          88f61b8eb0d15682745405bf90aeacec7bb70afa

          SHA256

          80b5ce2defffc333e25b1baf00efb5a79e3629766d22baec8d3fd2c9f4330574

          SHA512

          cafe57bc88b06924174cb98e84f8b6f2a957cfe0b609c8d1e23bb86ae19c14cf469f2afb0f159be03cec17ec486f0faf0bbfafdb0c49d699726a96c2e45a39fd

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_hashlib.pyd

          Filesize

          24KB

          MD5

          71f8878a60a2e093bcf110dc10bd71f3

          SHA1

          8b147d862f1645651dd42256dea5ae7d9e7a24a9

          SHA256

          483d555220c3f224bb243ccbc18648563cf1c7e6353663dc02ca27b418655b9b

          SHA512

          6e91877bb0cfffc7e4b6599c69ba9f1c98d7f6ab7b91bf7aba3e5d7b790821ff4734f3fbd715d9ac83aef73d8f29af1ab6eb29ea27b2c9806e802d2897454b24

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_lzma.pyd

          Filesize

          77KB

          MD5

          80f83777a7f48a1dd82d40eed366a557

          SHA1

          dc58c8f1c86705ae793eec2b0e286858a8aedf3a

          SHA256

          c295ee078d7aa1bf2e41022ab4088721f8aad3a217a966f0fe3500f2dc7cdfd6

          SHA512

          e8c76ef8158f023d81b96a3541885a5597a3d090c2fa1cf56c01116ebd05828caab4dc0dd7ef127d59eafb89eb8f592d1588691839f9c4215b3f23c725e08329

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_queue.pyd

          Filesize

          14KB

          MD5

          f7abaac8a73c1f407a7745bacee347b3

          SHA1

          08b1a529597194fde5522923196de290a5f1a3b9

          SHA256

          d6713c77108c27f43e44596d67187a89783918d7f2dd4f4fcb349ecc97d54471

          SHA512

          58f602a53828fc8bb9e854f4f9252dd173b1841e4150511388e46ce808f3d3b49293d0bf1f2f1986864bc0ae75e5114107c620d72916368a44eea53874445e75

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_socket.pyd

          Filesize

          32KB

          MD5

          b19bc752aae921945922130834eeae0d

          SHA1

          bdebd125431314eb0a7d6bdd63f9e5ca4e21034c

          SHA256

          ef64d80bd69ece272b54466aa2fc333c48d8ce01258708e9e1daf8ab2d84e00e

          SHA512

          6cfd440be4383d7c02c101dc2754c21c81d0c3d3941ba960d28b9847da1ea886fe58c2c98853723814bd77cdd247e180f2e1e9dbecdaee067bc6bfa033b36c38

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\_ssl.pyd

          Filesize

          50KB

          MD5

          53283dadd2cef111ccb506d40aba8a3d

          SHA1

          c151e6454e3c1789241b01f8c9ee5dc6ffe7f67f

          SHA256

          cbd1270e204e8a5755fdf2538b7c1bc5e9448ea0c4d9dfd7565a3475dd3117ae

          SHA512

          45675aed727ac8ce510c54d7f87e9f7a5f08a0201119b4ecfbe96bf2db006f7aaee248e5716a3d94136721501b35ec6987f8d5c7ac562b0e9a23068aa9ab3c57

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\base_library.zip

          Filesize

          763KB

          MD5

          773816aa101a1f94e42de14386d4cac0

          SHA1

          f88f1b10e159e17ca82760a3723fc0e234dbadb8

          SHA256

          a24527e54fb1a7902cdf902962a7d629c54faf622fa3814a8177759f2eeef48c

          SHA512

          bfae546da167b1be389cf7bb7e24759fe5888553e7c021303b1c08e07c9a7f3b5890f5ba25947304196253cacf6de2fa4e92e6e0b89c190b73b0390aaafdd2d0

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\coincurve\libsecp256k1.dll

          Filesize

          236KB

          MD5

          1b3cba846506700f8a80806889679407

          SHA1

          c23cc4c1cd96764da9e2bb6f2b1862e53117af85

          SHA256

          3be84c67275ad2f3881d55f8b93a75970d5bb09b41e8cb363a0cecb259baca2c

          SHA512

          4eb4c1bbb6b8c1506f96f33bc9d270efc35c214eb560fca0d75cbbe23edbec753123b17793af48095fffdf2b40c3e01cc9c48a2a9fdfa08925e4753649e0d4f7

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\libcrypto-1_1-x64.dll

          Filesize

          1.1MB

          MD5

          632d91e039c5e054e2bede5a50662c73

          SHA1

          514f622a170ff743f57b177624c7f0d8b6f33c74

          SHA256

          e52d2430e7e4ec4315b1021d9381f967efff669c4b5e98d13b3ab56bc018cd91

          SHA512

          b3530bdd55502b1d84c241a06624c92ef70ce58bd0d8c47cda53fc7056a596815cb49b5c98877098ac9122c0d72fe133a9ff7f424bac93f65216841d5cbb05ad

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\libffi-7.dll

          Filesize

          23KB

          MD5

          b5150b41ca910f212a1dd236832eb472

          SHA1

          a17809732c562524b185953ffe60dfa91ba3ce7d

          SHA256

          1a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a

          SHA512

          9e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\libssl-1_1-x64.dll

          Filesize

          190KB

          MD5

          e479e3b40ebd74a1c23c6797f74674ba

          SHA1

          e6cc8bf5b4afa07001c9e9c40fbbc1dededc6861

          SHA256

          5ac935f6053f85b103fee4427836d9764b98e4c82461c6a74500d18038c47706

          SHA512

          a74ba8d9c05cc79c15ac84654f9c3c7cf17ece9650703b916d6b56f3ee1fb16b212e24470d2e827330e35b4a48647fd8a0e261434759faaff0ae47c8027a2904

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\pyexpat.pyd

          Filesize

          73KB

          MD5

          4955582a39512178d1c51b4d43b45d81

          SHA1

          b710246a743c481c0f769242fc5bafeff78a570c

          SHA256

          91a702d43c0bb8ebd1c4f0aae40294a683da6be5ad158de9d9ac35722b6c2a11

          SHA512

          d900257da301b8a7187ec28af5d9ba903611dc2ed9981a016df9a9b55be4314e505df5248dfda479d010f093f0ad7921ffe45dd8d7ce835ad078121136b5e009

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\python39.dll

          Filesize

          1.4MB

          MD5

          d1094d397b2eade96f0b4c2ef19cf7c7

          SHA1

          6754be93555731fefbb9776e3357aa0de7ac0334

          SHA256

          61604178ed2c3c8684672f85ccd84a822d6969cc39c05738779a68910bd30756

          SHA512

          9be0a65113f3e420a72ebcdca79699e31c9c9bcaa0ca44a221073fdfba9c491f1770ea238b8603880a3eb91e5c3fc79b6a0c1a91323a551c3853caf481b542d8

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\select.pyd

          Filesize

          15KB

          MD5

          181c883f36f96227d1817bb5399be36f

          SHA1

          500bd9c9b464a6b88bfd5ead769b0ea926aebf58

          SHA256

          1fe25defc5ab8863b592912154588d32052cdd3cdaa21a1b552ac7cf6aa1369e

          SHA512

          a112877d74d39ada7bc18e81e61ef7d1c38b1c68884fa0629f44550d2117cf223e9aa66f740628d960e6780ce49cf0ba82ca8aff44d4c89245031ef9ec640c75

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\ucrtbase.dll

          Filesize

          992KB

          MD5

          0e0bac3d1dcc1833eae4e3e4cf83c4ef

          SHA1

          4189f4459c54e69c6d3155a82524bda7549a75a6

          SHA256

          8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

          SHA512

          a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

        • C:\Users\Admin\AppData\Local\Temp\_MEI26082\unicodedata.pyd

          Filesize

          277KB

          MD5

          74d18c9f6da05316f4be35cdef8739fd

          SHA1

          f4fe02801c5da7cbba50dde27c98f93f4d71d10d

          SHA256

          7dfc417951139079869b4bfae8ba8cdb876ffdc3c570b9a0f56a2938e52eb7e2

          SHA512

          db506bf90166a07d1c3787e1bd58643ef101a22c4e85b17b926010899b58b2b53c30b0fc443f600d3b6d806244f20bf9019d8f3ff87381f6a03fa6286e77a7e9

        • memory/4952-125-0x000001ECF29D0000-0x000001ECF2D40000-memory.dmp

          Filesize

          3.4MB

        • memory/4952-179-0x00007FF8F5BC0000-0x00007FF8F5C08000-memory.dmp

          Filesize

          288KB

        • memory/4952-119-0x00007FF905530000-0x00007FF90555D000-memory.dmp

          Filesize

          180KB

        • memory/4952-126-0x00007FF8F66D0000-0x00007FF8F6B50000-memory.dmp

          Filesize

          4.5MB

        • memory/4952-127-0x00007FF8F6360000-0x00007FF8F66D0000-memory.dmp

          Filesize

          3.4MB

        • memory/4952-115-0x00007FF909800000-0x00007FF90980E000-memory.dmp

          Filesize

          56KB

        • memory/4952-131-0x00007FF905F40000-0x00007FF905F4D000-memory.dmp

          Filesize

          52KB

        • memory/4952-130-0x00007FF9093F0000-0x00007FF909414000-memory.dmp

          Filesize

          144KB

        • memory/4952-109-0x00007FF905560000-0x00007FF905595000-memory.dmp

          Filesize

          212KB

        • memory/4952-124-0x00007FF9048C0000-0x00007FF904976000-memory.dmp

          Filesize

          728KB

        • memory/4952-134-0x00007FF905310000-0x00007FF905326000-memory.dmp

          Filesize

          88KB

        • memory/4952-106-0x00007FF905880000-0x00007FF9058AE000-memory.dmp

          Filesize

          184KB

        • memory/4952-104-0x00007FF909330000-0x00007FF90934B000-memory.dmp

          Filesize

          108KB

        • memory/4952-137-0x00007FF8F5E70000-0x00007FF8F5F88000-memory.dmp

          Filesize

          1.1MB

        • memory/4952-98-0x00007FF9093F0000-0x00007FF909414000-memory.dmp

          Filesize

          144KB

        • memory/4952-100-0x00007FF909A60000-0x00007FF909A6F000-memory.dmp

          Filesize

          60KB

        • memory/4952-93-0x00007FF8F66D0000-0x00007FF8F6B50000-memory.dmp

          Filesize

          4.5MB

        • memory/4952-147-0x00007FF8F5BC0000-0x00007FF8F5C08000-memory.dmp

          Filesize

          288KB

        • memory/4952-146-0x00007FF9056B0000-0x00007FF9056C9000-memory.dmp

          Filesize

          100KB

        • memory/4952-114-0x00007FF9056B0000-0x00007FF9056C9000-memory.dmp

          Filesize

          100KB

        • memory/4952-178-0x00007FF9034E0000-0x00007FF903519000-memory.dmp

          Filesize

          228KB

        • memory/4952-177-0x00007FF8F5E70000-0x00007FF8F5F88000-memory.dmp

          Filesize

          1.1MB

        • memory/4952-176-0x00007FF905310000-0x00007FF905326000-memory.dmp

          Filesize

          88KB

        • memory/4952-175-0x00007FF905F40000-0x00007FF905F4D000-memory.dmp

          Filesize

          52KB

        • memory/4952-174-0x00007FF9048C0000-0x00007FF904976000-memory.dmp

          Filesize

          728KB

        • memory/4952-173-0x00007FF8F6360000-0x00007FF8F66D0000-memory.dmp

          Filesize

          3.4MB

        • memory/4952-172-0x00007FF905530000-0x00007FF90555D000-memory.dmp

          Filesize

          180KB

        • memory/4952-171-0x00007FF909800000-0x00007FF90980E000-memory.dmp

          Filesize

          56KB

        • memory/4952-170-0x00007FF9056B0000-0x00007FF9056C9000-memory.dmp

          Filesize

          100KB

        • memory/4952-169-0x00007FF905560000-0x00007FF905595000-memory.dmp

          Filesize

          212KB

        • memory/4952-168-0x00007FF905880000-0x00007FF9058AE000-memory.dmp

          Filesize

          184KB

        • memory/4952-167-0x00007FF909330000-0x00007FF90934B000-memory.dmp

          Filesize

          108KB

        • memory/4952-166-0x00007FF909A60000-0x00007FF909A6F000-memory.dmp

          Filesize

          60KB

        • memory/4952-165-0x00007FF9093F0000-0x00007FF909414000-memory.dmp

          Filesize

          144KB

        • memory/4952-164-0x00007FF8F66D0000-0x00007FF8F6B50000-memory.dmp

          Filesize

          4.5MB

        • memory/4952-143-0x000000005DA50000-0x000000005DB13000-memory.dmp

          Filesize

          780KB

        • memory/4952-141-0x00007FF9034E0000-0x00007FF903519000-memory.dmp

          Filesize

          228KB