Summary | ZeroBOX

cc7.exe

Gen1 Generic Malware PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 June 24, 2021, 7:45 p.m. June 24, 2021, 8:16 p.m.
Size 8.6MB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 07bb44fb4c5ac3056106e66919b2de96
SHA256 a0afc450ee8f9ef38ad1dba38481cf44e98d4d70d16bee212a65622ccf512784
CRC32 B1A29389
ssdeep 196608:Y1xU+H62OHyjWSdEWqeByylW3gj5A0R3O95LVxi4ZMmmIm59i:YE+MSjPdEWVky8L0JOzJMj759
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Command: C:\Users\test22\AppData\Local\Temp\cc7.exe <ip> <port> <packet>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: > Mode: [cc/post/head/slow/check]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: > Choose Your Mode (default=cc) : ['cc', 'post', 'head', 'slow', 'check'] cc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Traceback (most recent call last):
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: File "cc7.py", line 800, in <module>
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: File "cc7.py", line 701, in main
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: IndexError: list index out of range
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: F
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: x
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\ucrtbase.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-interlocked-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-time-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-util-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-debug-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-localization-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\python38.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-convert-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-processthreads-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-process-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-conio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-datetime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-math-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\python3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-console-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-memory-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-synch-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-file-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-namedpipe-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-environment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-utility-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-processenvironment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-synch-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-libraryloader-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-filesystem-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\libffi-7.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-file-l2-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-errorhandling-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-profile-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-conio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_overlapped.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\select.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_queue.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_ssl.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-console-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-time-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-processthreads-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\python3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-datetime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-util-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-errorhandling-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\python38.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-math-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-interlocked-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_multiprocessing.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-utility-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_bz2.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-process-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-convert-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-environment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-debug-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_ctypes.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-processenvironment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-filesystem-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-localization-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_asyncio.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-synch-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\pyexpat.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-profile-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_hashlib.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_decimal.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI19082\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\libffi-7.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\ucrtbase.dll
file C:\Users\test22\AppData\Local\Temp\_MEI19082\_socket.pyd
section {u'size_of_data': u'0x0000f200', u'virtual_address': u'0x0003e000', u'entropy': 7.35635520042592, u'name': u'.rsrc', u'virtual_size': u'0x0000f050'} entropy 7.35635520043 description A section with a high entropy has been found
entropy 0.246435845214 description Overall entropy of this PE file is high
MicroWorld-eScan Gen:Variant.Bulz.530711
FireEye Gen:Variant.Bulz.530711
ALYac Gen:Trojan.Heur.ZP.A8ED6E12
Cylance Unsafe
Sangfor Trojan.Win32.Heur.ZP
Symantec ML.Attribute.HighConfidence
APEX Malicious
BitDefender Gen:Variant.Bulz.530711
AegisLab Trojan.Win32.Generic.4!c
Ad-Aware Gen:Variant.Bulz.530711
Zillya Trojan.Convagent.Win32.2596
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Emsisoft Gen:Variant.Bulz.530711 (B)
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.32AD687
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Bulz.530711
McAfee Artemis!07BB44FB4C5A
TrendMicro-HouseCall TROJ_GEN.R002H09FM21
BitDefenderTheta AI:Packer.4FDD6B681B