Report - cntest.exe

Malicious Library Antivirus UPX Anti_VM PE File PE64 OS Processor Check
ScreenShot
Created 2024.08.11 15:41 Machine s1_win7_x6403
Filename cntest.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
0.8
ZERO API file : malware
VT API (file) 29 detected (AIDetectMalware, malicious, high confidence, score, Zusy, Attribute, HighConfidence, GameHack, JJ potentially unsafe, MalwareX, AGEN, Static AI, Suspicious PE, Detected, ai score=82, R636917)
md5 738869c1fa8f0d3f5d5d9acbfe7dca9f
sha256 a5728e04574fbb654584cb0b353852f50ccb28b969a47c93fae116411a165eaa
ssdeep 49152:b84G82Mn1UZPfT5TtQ3v01GBIJWXWZLAAnIZhL4Rxkco5:bCIlQA/Yxkb5
imphash 330787d0430c42fb1f8e09aefc5792e9
impfuzzy 192:3jzWTuAZ4rxb/dvCRUI48aJrceEFyshz4enWb6RXmyoT:3jzUuRRERnegyshz4FbsRoT
  Network IP location

Signature (1cnts)

Level Description
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious

Rules (7cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x1400d30e0 GetFirmwareEnvironmentVariableA
 0x1400d30e8 GetFirmwareType
 0x1400d30f0 InitializeCriticalSectionEx
 0x1400d30f8 DeleteCriticalSection
 0x1400d3100 FormatMessageA
 0x1400d3108 LocalFree
 0x1400d3110 GetTickCount64
 0x1400d3118 GetCurrentThread
 0x1400d3120 VerifyVersionInfoW
 0x1400d3128 SetFileCompletionNotificationModes
 0x1400d3130 CloseThreadpoolIo
 0x1400d3138 CancelThreadpoolIo
 0x1400d3140 StartThreadpoolIo
 0x1400d3148 CreateThreadpoolIo
 0x1400d3150 GetOverlappedResult
 0x1400d3158 WriteFile
 0x1400d3160 ReadFile
 0x1400d3168 Sleep
 0x1400d3170 CreateFileW
 0x1400d3178 FormatMessageW
 0x1400d3180 OutputDebugStringW
 0x1400d3188 InitializeSListHead
 0x1400d3190 GetSystemTimeAsFileTime
 0x1400d3198 GetCurrentThreadId
 0x1400d31a0 QueryPerformanceFrequency
 0x1400d31a8 GetModuleHandleW
 0x1400d31b0 IsProcessorFeaturePresent
 0x1400d31b8 GetStartupInfoW
 0x1400d31c0 SetUnhandledExceptionFilter
 0x1400d31c8 UnhandledExceptionFilter
 0x1400d31d0 IsDebuggerPresent
 0x1400d31d8 RtlVirtualUnwind
 0x1400d31e0 RtlLookupFunctionEntry
 0x1400d31e8 RtlCaptureContext
 0x1400d31f0 SleepConditionVariableSRW
 0x1400d31f8 WakeAllConditionVariable
 0x1400d3200 AcquireSRWLockExclusive
 0x1400d3208 ReleaseSRWLockExclusive
 0x1400d3210 InitOnceComplete
 0x1400d3218 InitOnceBeginInitialize
 0x1400d3220 FindClose
 0x1400d3228 GetUserDefaultLocaleName
 0x1400d3230 LoadLibraryA
 0x1400d3238 GetProcAddress
 0x1400d3240 QueryPerformanceCounter
 0x1400d3248 VerSetConditionMask
 0x1400d3250 WideCharToMultiByte
 0x1400d3258 MultiByteToWideChar
 0x1400d3260 GetModuleHandleA
 0x1400d3268 GetModuleFileNameA
 0x1400d3270 FreeLibrary
 0x1400d3278 TerminateProcess
 0x1400d3280 ExitProcess
 0x1400d3288 GetCurrentProcess
 0x1400d3290 WaitForSingleObject
 0x1400d3298 GetLastError
 0x1400d32a0 CloseHandle
 0x1400d32a8 GlobalFree
 0x1400d32b0 GlobalLock
 0x1400d32b8 ExpandEnvironmentStringsA
 0x1400d32c0 GlobalUnlock
 0x1400d32c8 GetCurrentProcessId
 0x1400d32d0 GlobalAlloc
 0x1400d32d8 FindNextFileA
 0x1400d32e0 FindFirstFileA
 0x1400d32e8 GetFileSizeEx
 0x1400d32f0 GetLocaleInfoEx
USER32.dll
 0x1400d37f8 ReleaseCapture
 0x1400d3800 GetForegroundWindow
 0x1400d3808 GetKeyState
 0x1400d3810 IsChild
 0x1400d3818 GetClientRect
 0x1400d3820 SetCursorPos
 0x1400d3828 SetCursor
 0x1400d3830 OpenClipboard
 0x1400d3838 ClientToScreen
 0x1400d3840 ScreenToClient
 0x1400d3848 LoadCursorA
 0x1400d3850 TranslateMessage
 0x1400d3858 TrackMouseEvent
 0x1400d3860 EmptyClipboard
 0x1400d3868 RegisterClassExW
 0x1400d3870 CloseClipboard
 0x1400d3878 SetClipboardData
 0x1400d3880 SetCapture
 0x1400d3888 GetCursorPos
 0x1400d3890 UnregisterClassW
 0x1400d3898 DispatchMessageA
 0x1400d38a0 PeekMessageA
 0x1400d38a8 CreateWindowExW
 0x1400d38b0 DestroyWindow
 0x1400d38b8 ShowWindow
 0x1400d38c0 MoveWindow
 0x1400d38c8 GetSystemMetrics
 0x1400d38d0 CreateWindowExA
 0x1400d38d8 RegisterClassExA
 0x1400d38e0 LoadIconA
 0x1400d38e8 GetClipboardData
 0x1400d38f0 DefWindowProcA
 0x1400d38f8 PostQuitMessage
 0x1400d3900 UnregisterClassA
 0x1400d3908 GetCapture
 0x1400d3910 GetWindowRect
 0x1400d3918 UpdateWindow
ADVAPI32.dll
 0x1400d3000 RegCloseKey
 0x1400d3008 GetUserNameW
 0x1400d3010 RegOpenKeyExA
 0x1400d3018 OpenProcessToken
 0x1400d3020 AdjustTokenPrivileges
 0x1400d3028 RegQueryValueExA
 0x1400d3030 RegGetValueA
 0x1400d3038 RegCreateKeyExA
 0x1400d3040 RegSetValueExA
 0x1400d3048 LookupPrivilegeValueA
SHELL32.dll
 0x1400d37e8 ShellExecuteExA
MSVCP140.dll
 0x1400d3300 ?_Locimp_Addfac@_Locimp@locale@std@@CAXPEAV123@PEAVfacet@23@_K@Z
 0x1400d3308 ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
 0x1400d3310 ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z
 0x1400d3318 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
 0x1400d3320 ??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
 0x1400d3328 ??Bios_base@std@@QEBA_NXZ
 0x1400d3330 ?setf@ios_base@std@@QEAAHHH@Z
 0x1400d3338 ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400d3340 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400d3348 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400d3350 ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400d3358 ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400d3360 ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400d3368 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400d3370 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400d3378 ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400d3380 ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400d3388 ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400d3390 ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400d3398 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z
 0x1400d33a0 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400d33a8 ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400d33b0 ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400d33b8 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
 0x1400d33c0 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
 0x1400d33c8 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400d33d0 ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400d33d8 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400d33e0 ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
 0x1400d33e8 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
 0x1400d33f0 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400d33f8 ?_Random_device@std@@YAIXZ
 0x1400d3400 ?_Incref@facet@locale@std@@UEAAXXZ
 0x1400d3408 ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
 0x1400d3410 ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400d3418 ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400d3420 ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
 0x1400d3428 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
 0x1400d3430 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
 0x1400d3438 ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400d3440 ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
 0x1400d3448 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400d3450 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400d3458 ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400d3460 _Mtx_init_in_situ
 0x1400d3468 _Mtx_destroy_in_situ
 0x1400d3470 ??0_Lockit@std@@QEAA@H@Z
 0x1400d3478 ??1_Lockit@std@@QEAA@XZ
 0x1400d3480 ?uncaught_exceptions@std@@YAHXZ
 0x1400d3488 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
 0x1400d3490 ?always_noconv@codecvt_base@std@@QEBA_NXZ
 0x1400d3498 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400d34a0 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400d34a8 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
 0x1400d34b0 ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
 0x1400d34b8 ?good@ios_base@std@@QEBA_NXZ
 0x1400d34c0 ?flags@ios_base@std@@QEBAHXZ
 0x1400d34c8 ?width@ios_base@std@@QEBA_JXZ
 0x1400d34d0 ?width@ios_base@std@@QEAA_J_J@Z
 0x1400d34d8 ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
 0x1400d34e0 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
 0x1400d34e8 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
 0x1400d34f0 ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400d34f8 ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400d3500 ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400d3508 ?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400d3510 ?_Pnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400d3518 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
 0x1400d3520 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAPEAD0PEAH001@Z
 0x1400d3528 ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
 0x1400d3530 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
 0x1400d3538 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADXZ
 0x1400d3540 ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
 0x1400d3548 ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400d3550 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400d3558 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
 0x1400d3560 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
 0x1400d3568 ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
 0x1400d3570 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
 0x1400d3578 ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400d3580 _Thrd_detach
 0x1400d3588 _Cnd_do_broadcast_at_thread_exit
 0x1400d3590 ?_Throw_Cpp_error@std@@YAXH@Z
 0x1400d3598 ?_Xinvalid_argument@std@@YAXPEBD@Z
 0x1400d35a0 ?fail@ios_base@std@@QEBA_NXZ
 0x1400d35a8 ?__ExceptionPtrCreate@@YAXPEAX@Z
 0x1400d35b0 ?__ExceptionPtrDestroy@@YAXPEAX@Z
 0x1400d35b8 ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
 0x1400d35c0 ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z
 0x1400d35c8 ?__ExceptionPtrToBool@@YA_NPEBX@Z
 0x1400d35d0 ?__ExceptionPtrCurrentException@@YAXPEAX@Z
 0x1400d35d8 ?__ExceptionPtrRethrow@@YAXPEBX@Z
 0x1400d35e0 ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
 0x1400d35e8 _Mtx_lock
 0x1400d35f0 _Mtx_unlock
 0x1400d35f8 _Cnd_init_in_situ
 0x1400d3600 _Cnd_destroy_in_situ
 0x1400d3608 _Cnd_wait
 0x1400d3610 _Cnd_broadcast
 0x1400d3618 ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z
 0x1400d3620 ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z
 0x1400d3628 ?_ReportUnobservedException@details@Concurrency@@YAXXZ
 0x1400d3630 ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
 0x1400d3638 ?_Xbad_function_call@std@@YAXXZ
 0x1400d3640 ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
 0x1400d3648 ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400d3650 ?_Assign@_ContextCallback@details@Concurrency@@AEAAXPEAX@Z
 0x1400d3658 ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ
 0x1400d3660 ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400d3668 ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
 0x1400d3670 ??0task_continuation_context@Concurrency@@AEAA@XZ
 0x1400d3678 ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z
 0x1400d3680 ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400d3688 ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400d3690 ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400d3698 ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400d36a0 ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400d36a8 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
 0x1400d36b0 ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
 0x1400d36b8 ?_Xout_of_range@std@@YAXPEBD@Z
 0x1400d36c0 ?_Xlength_error@std@@YAXPEBD@Z
 0x1400d36c8 ?_Xbad_alloc@std@@YAXXZ
 0x1400d36d0 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_K@Z
 0x1400d36d8 ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z
 0x1400d36e0 ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400d36e8 ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400d36f0 ?_Throw_C_error@std@@YAXH@Z
 0x1400d36f8 ?__ExceptionPtrCompare@@YA_NPEBX0@Z
 0x1400d3700 ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
 0x1400d3708 ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
 0x1400d3710 ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z
 0x1400d3718 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
 0x1400d3720 ?uncaught_exception@std@@YA_NXZ
 0x1400d3728 ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z
 0x1400d3730 ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z
 0x1400d3738 ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ
 0x1400d3740 ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ
 0x1400d3748 ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ
 0x1400d3750 ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z
 0x1400d3758 ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400d3760 ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400d3768 ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400d3770 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400d3778 ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400d3780 ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400d3788 ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400d3790 ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z
 0x1400d3798 ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
 0x1400d37a0 ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400d37a8 ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ
 0x1400d37b0 ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400d37b8 ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400d37c0 ?classic@locale@std@@SAAEBV12@XZ
 0x1400d37c8 ?_Winerror_map@std@@YAHH@Z
 0x1400d37d0 ?_Syserror_map@std@@YAPEBDH@Z
 0x1400d37d8 ??Bid@locale@std@@QEAA_KXZ
CONCRT140.dll
 0x1400d3058 ?_Release@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400d3060 ?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400d3068 ??0_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400d3070 ??1_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
IMM32.dll
 0x1400d30c0 ImmSetCompositionWindow
 0x1400d30c8 ImmGetContext
 0x1400d30d0 ImmReleaseContext
D3DCOMPILER_47.dll
 0x1400d30b0 D3DCompile
CRYPT32.dll
 0x1400d3080 CertGetCertificateChain
 0x1400d3088 CertFreeCertificateChain
 0x1400d3090 CertVerifyCertificateChainPolicy
 0x1400d3098 CertFreeCertificateContext
 0x1400d30a0 CryptUnprotectMemory
crypt.dll
 0x1400d3d30 BCryptHashData
 0x1400d3d38 BCryptCloseAlgorithmProvider
 0x1400d3d40 BCryptDestroyHash
 0x1400d3d48 BCryptGetProperty
 0x1400d3d50 BCryptOpenAlgorithmProvider
 0x1400d3d58 BCryptFinishHash
 0x1400d3d60 BCryptCreateHash
WINHTTP.dll
 0x1400d39b0 WinHttpQueryDataAvailable
 0x1400d39b8 WinHttpGetProxyForUrl
 0x1400d39c0 WinHttpGetDefaultProxyConfiguration
 0x1400d39c8 WinHttpOpen
 0x1400d39d0 WinHttpQueryHeaders
 0x1400d39d8 WinHttpReceiveResponse
 0x1400d39e0 WinHttpGetIEProxyConfigForCurrentUser
 0x1400d39e8 WinHttpSetCredentials
 0x1400d39f0 WinHttpSendRequest
 0x1400d39f8 WinHttpAddRequestHeaders
 0x1400d3a00 WinHttpCloseHandle
 0x1400d3a08 WinHttpOpenRequest
 0x1400d3a10 WinHttpSetTimeouts
 0x1400d3a18 WinHttpSetOption
 0x1400d3a20 WinHttpQueryOption
 0x1400d3a28 WinHttpQueryAuthSchemes
 0x1400d3a30 WinHttpReadData
 0x1400d3a38 WinHttpWriteData
 0x1400d3a40 WinHttpSetStatusCallback
 0x1400d3a48 WinHttpConnect
d3d11.dll
 0x1400d3d70 D3D11CreateDeviceAndSwapChain
VCRUNTIME140.dll
 0x1400d3928 __std_exception_destroy
 0x1400d3930 _CxxThrowException
 0x1400d3938 memchr
 0x1400d3940 __std_terminate
 0x1400d3948 memcmp
 0x1400d3950 memcpy
 0x1400d3958 memmove
 0x1400d3960 memset
 0x1400d3968 strstr
 0x1400d3970 _purecall
 0x1400d3978 __C_specific_handler
 0x1400d3980 __current_exception
 0x1400d3988 __current_exception_context
 0x1400d3990 __std_exception_copy
VCRUNTIME140_1.dll
 0x1400d39a0 __CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0.dll
 0x1400d3b40 _register_thread_local_exe_atexit_callback
 0x1400d3b48 _c_exit
 0x1400d3b50 _exit
 0x1400d3b58 exit
 0x1400d3b60 _initterm_e
 0x1400d3b68 _initterm
 0x1400d3b70 _get_narrow_winmain_command_line
 0x1400d3b78 _set_app_type
 0x1400d3b80 _seh_filter_exe
 0x1400d3b88 _cexit
 0x1400d3b90 _crt_atexit
 0x1400d3b98 _register_onexit_function
 0x1400d3ba0 _initialize_onexit_table
 0x1400d3ba8 _initialize_narrow_environment
 0x1400d3bb0 _configure_narrow_argv
 0x1400d3bb8 abort
 0x1400d3bc0 terminate
 0x1400d3bc8 _beginthreadex
 0x1400d3bd0 _invalid_parameter_noinfo_noreturn
 0x1400d3bd8 _errno
api-ms-win-crt-string-l1-1-0.dll
 0x1400d3cb0 strncpy
 0x1400d3cb8 isxdigit
 0x1400d3cc0 strcat_s
 0x1400d3cc8 strcpy_s
 0x1400d3cd0 strcmp
 0x1400d3cd8 strncmp
 0x1400d3ce0 isalpha
 0x1400d3ce8 isdigit
api-ms-win-crt-stdio-l1-1-0.dll
 0x1400d3be8 fclose
 0x1400d3bf0 _get_stream_buffer_pointers
 0x1400d3bf8 fwrite
 0x1400d3c00 __acrt_iob_func
 0x1400d3c08 fgetc
 0x1400d3c10 fgetpos
 0x1400d3c18 fputc
 0x1400d3c20 fread
 0x1400d3c28 __p__commode
 0x1400d3c30 _set_fmode
 0x1400d3c38 fsetpos
 0x1400d3c40 __stdio_common_vfprintf
 0x1400d3c48 _fseeki64
 0x1400d3c50 setvbuf
 0x1400d3c58 ferror
 0x1400d3c60 feof
 0x1400d3c68 ungetc
 0x1400d3c70 __stdio_common_vsprintf_s
 0x1400d3c78 _wfopen
 0x1400d3c80 fflush
 0x1400d3c88 __stdio_common_vsscanf
 0x1400d3c90 __stdio_common_vsprintf
 0x1400d3c98 ftell
 0x1400d3ca0 fseek
api-ms-win-crt-heap-l1-1-0.dll
 0x1400d3ab0 _callnewh
 0x1400d3ab8 free
 0x1400d3ac0 _set_new_mode
 0x1400d3ac8 malloc
 0x1400d3ad0 realloc
api-ms-win-crt-convert-l1-1-0.dll
 0x1400d3a58 strtol
 0x1400d3a60 atoi
 0x1400d3a68 wcstombs_s
 0x1400d3a70 wcstol
api-ms-win-crt-filesystem-l1-1-0.dll
 0x1400d3a80 _unlock_file
 0x1400d3a88 _lock_file
 0x1400d3a90 remove
 0x1400d3a98 _mkdir
 0x1400d3aa0 _access_s
api-ms-win-crt-time-l1-1-0.dll
 0x1400d3cf8 strftime
 0x1400d3d00 _time64
 0x1400d3d08 _localtime64_s
 0x1400d3d10 _localtime64
api-ms-win-crt-math-l1-1-0.dll
 0x1400d3af0 powf
 0x1400d3af8 sqrtf
 0x1400d3b00 fmodf
 0x1400d3b08 __setusermatherr
 0x1400d3b10 ceilf
 0x1400d3b18 sinf
 0x1400d3b20 ldexp
 0x1400d3b28 cosf
 0x1400d3b30 acosf
api-ms-win-crt-utility-l1-1-0.dll
 0x1400d3d20 qsort
api-ms-win-crt-locale-l1-1-0.dll
 0x1400d3ae0 _configthreadlocale

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure