Summary | ZeroBOX

BABYLON.exe

UPX Downloader PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 26, 2023, 7:42 a.m. June 26, 2023, 7:44 a.m.
Size 355.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 072428ed08c736d6f81aea71741389b8
SHA256 e8eefab37fec532a017d60a2851ed8aff3f4589028e9ca6794d100ea758bddb1
CRC32 1EAED7D6
ssdeep 6144:9L1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19N:9LdcfxaeM6fy/KaVUtgKkTZ73coNRJN
Yara
  • UPX_Zero - UPX packed file
  • Network_Downloader - File Downloader
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
179.43.162.58 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73332000
process_handle: 0xffffffff
1 0 0
description BABYLON.exe tried to sleep 234 seconds, actually delayed analysis time by 234 seconds
section {u'size_of_data': u'0x00058200', u'virtual_address': u'0x0006f000', u'entropy': 7.922400954257636, u'name': u'UPX1', u'virtual_size': u'0x00059000'} entropy 7.92240095426 description A section with a high entropy has been found
entropy 0.994358251058 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTcbPrivilege
1 1 0
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
host 179.43.162.58
Time & API Arguments Status Return Repeated

SetWindowsHookExW

thread_identifier: 0
callback_function: 0x00c37464
hook_identifier: 13 (WH_KEYBOARD_LL)
module_address: 0x00000000
1 1245585 0
process: potential process injection target explorer.exe
dead_host 179.43.162.58:20000