Report - taskhost.exe

HTTP Http API Internet API ScreenShot persistence AntiDebug AntiVM PE File PE32
ScreenShot
Created 2021.05.14 10:00 Machine s1_win7_x6402
Filename taskhost.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
9.0
ZERO API file : clean
VT API (file) 47 detected (AIDetect, malware2, malicious, high confidence, Siggen13, GenericKD, Artemis, Unsafe, Save, ZevbaF, go3@a052wBaO, Attribute, HighConfidence, EPGC, Johnnie, Miner, avazg, dGZlOgSwdL1tCPLEYg, gwhcv, ai score=87, Tiggre, Coinminer, AU0B31, score, Halfman, R002H0CEB21, Lkxw, Static AI, Malicious PE, BSHM, confidence)
md5 3e2c09542e0f1d51896694ed1f43db8d
sha256 3f7456a476c096deb62e9b8243e2e1532150cfa1cdbb832f312262120b155add
ssdeep 49152:J0dpFEjZFgwa0aTuyDAkD4qfFqlYCd6/0ihTFjKiq2:JoFKAhHcCqJ47hTBKiq2
imphash c025a33e3f9c32022e2a44242c4116e4
impfuzzy 96:oQjz/lxQG2QZUfVHobpTIYYupgjRBGzkHbMxNxRJYJN+QgSBdqTr1cTcwdAgSxga:oyqcaGHunk1jsvU
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 47 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch Manipulates memory of a non-child process indicative of process injection
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Foreign language identified in PE resource
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info One or more processes crashed

Rules (10cnts)

Level Name Description Collection
notice Network_HTTP Communications over HTTP memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info DebuggerCheck__QueryInfo (no description) memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vba (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

OleAut32.DLL
 0x401000 SysAllocStringLen
Kernel32.DLL
 0x401008 RtlMoveMemory
MSVBVM60.DLL
 0x401010 __vbaVarSub
 0x401014 None
 0x401018 __vbaStrI2
 0x40101c _CIcos
 0x401020 _adj_fptan
 0x401024 __vbaVarMove
 0x401028 __vbaStrI4
 0x40102c __vbaAryMove
 0x401030 __vbaFreeVar
 0x401034 __vbaGosubReturn
 0x401038 None
 0x40103c __vbaStrVarMove
 0x401040 __vbaLenBstr
 0x401044 __vbaEnd
 0x401048 __vbaFreeVarList
 0x40104c _adj_fdiv_m64
 0x401050 None
 0x401054 __vbaRaiseEvent
 0x401058 __vbaFreeObjList
 0x40105c None
 0x401060 __vbaStrErrVarCopy
 0x401064 None
 0x401068 _adj_fprem1
 0x40106c __vbaRecAnsiToUni
 0x401070 None
 0x401074 __vbaCopyBytes
 0x401078 __vbaResume
 0x40107c __vbaVarCmpNe
 0x401080 __vbaStrCat
 0x401084 __vbaBoolErrVar
 0x401088 __vbaLsetFixstr
 0x40108c __vbaWriteFile
 0x401090 __vbaRecDestruct
 0x401094 __vbaSetSystemError
 0x401098 __vbaHresultCheckObj
 0x40109c __vbaLenBstrB
 0x4010a0 __vbaLenVar
 0x4010a4 None
 0x4010a8 _adj_fdiv_m32
 0x4010ac __vbaAryVar
 0x4010b0 None
 0x4010b4 None
 0x4010b8 __vbaAryDestruct
 0x4010bc __vbaVarForInit
 0x4010c0 __vbaVarPow
 0x4010c4 __vbaExitProc
 0x4010c8 None
 0x4010cc __vbaObjSet
 0x4010d0 __vbaOnError
 0x4010d4 None
 0x4010d8 _adj_fdiv_m16i
 0x4010dc __vbaObjSetAddref
 0x4010e0 _adj_fdivr_m16i
 0x4010e4 None
 0x4010e8 None
 0x4010ec __vbaBoolVar
 0x4010f0 None
 0x4010f4 __vbaBoolVarNull
 0x4010f8 _CIsin
 0x4010fc None
 0x401100 __vbaErase
 0x401104 None
 0x401108 __vbaVarZero
 0x40110c __vbaVarCmpGt
 0x401110 None
 0x401114 __vbaChkstk
 0x401118 __vbaGosubFree
 0x40111c __vbaFileClose
 0x401120 EVENT_SINK_AddRef
 0x401124 None
 0x401128 None
 0x40112c __vbaGenerateBoundsError
 0x401130 None
 0x401134 __vbaGet3
 0x401138 __vbaStrCmp
 0x40113c __vbaVarTstEq
 0x401140 __vbaPutOwner3
 0x401144 __vbaGet4
 0x401148 __vbaAryConstruct2
 0x40114c __vbaPutOwner4
 0x401150 None
 0x401154 __vbaObjVar
 0x401158 DllFunctionCall
 0x40115c __vbaVarLateMemSt
 0x401160 __vbaVarOr
 0x401164 __vbaFpUI1
 0x401168 __vbaCastObjVar
 0x40116c __vbaLbound
 0x401170 __vbaRedimPreserve
 0x401174 _adj_fpatan
 0x401178 __vbaLateIdCallLd
 0x40117c __vbaRedim
 0x401180 __vbaRecUniToAnsi
 0x401184 EVENT_SINK_Release
 0x401188 __vbaNew
 0x40118c _CIsqrt
 0x401190 __vbaVarAnd
 0x401194 __vbaObjIs
 0x401198 EVENT_SINK_QueryInterface
 0x40119c __vbaVarMul
 0x4011a0 None
 0x4011a4 __vbaExceptHandler
 0x4011a8 None
 0x4011ac __vbaPrintFile
 0x4011b0 None
 0x4011b4 __vbaStrToUnicode
 0x4011b8 None
 0x4011bc _adj_fprem
 0x4011c0 _adj_fdivr_m64
 0x4011c4 __vbaGosub
 0x4011c8 None
 0x4011cc __vbaI2Str
 0x4011d0 None
 0x4011d4 None
 0x4011d8 None
 0x4011dc __vbaFPException
 0x4011e0 None
 0x4011e4 __vbaInStrVar
 0x4011e8 None
 0x4011ec __vbaGetOwner3
 0x4011f0 __vbaUbound
 0x4011f4 __vbaStrVarVal
 0x4011f8 __vbaVarCat
 0x4011fc None
 0x401200 __vbaGetOwner4
 0x401204 __vbaI2Var
 0x401208 __vbaStopExe
 0x40120c None
 0x401210 None
 0x401214 None
 0x401218 _CIlog
 0x40121c __vbaFileOpen
 0x401220 __vbaVarLateMemCallLdRf
 0x401224 __vbaR8Str
 0x401228 __vbaVar2Vec
 0x40122c __vbaNew2
 0x401230 None
 0x401234 None
 0x401238 __vbaInStr
 0x40123c _adj_fdiv_m32i
 0x401240 _adj_fdivr_m32i
 0x401244 __vbaStrCopy
 0x401248 None
 0x40124c __vbaI4Str
 0x401250 __vbaVarNot
 0x401254 __vbaFreeStrList
 0x401258 None
 0x40125c _adj_fdivr_m32
 0x401260 __vbaPowerR8
 0x401264 _adj_fdiv_r
 0x401268 None
 0x40126c None
 0x401270 None
 0x401274 __vbaVarTstNe
 0x401278 __vbaVarSetVar
 0x40127c __vbaI4Var
 0x401280 __vbaVarCmpEq
 0x401284 None
 0x401288 __vbaVarAdd
 0x40128c __vbaLateMemCall
 0x401290 __vbaAryLock
 0x401294 __vbaVarDup
 0x401298 __vbaStrToAnsi
 0x40129c __vbaStrComp
 0x4012a0 __vbaFpI2
 0x4012a4 __vbaCheckTypeVar
 0x4012a8 __vbaVarCopy
 0x4012ac __vbaUnkVar
 0x4012b0 __vbaVarLateMemCallLd
 0x4012b4 None
 0x4012b8 __vbaFpI4
 0x4012bc __vbaRecDestructAnsi
 0x4012c0 None
 0x4012c4 __vbaLateMemCallLd
 0x4012c8 _CIatan
 0x4012cc __vbaCastObj
 0x4012d0 __vbaAryCopy
 0x4012d4 __vbaStrMove
 0x4012d8 None
 0x4012dc _allmul
 0x4012e0 _CItan
 0x4012e4 __vbaAryUnlock
 0x4012e8 __vbaVarForNext
 0x4012ec _CIexp
 0x4012f0 __vbaMidStmtBstr
 0x4012f4 __vbaRecAssign
 0x4012f8 __vbaFreeObj
 0x4012fc __vbaFreeStr
 0x401300 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure