Report - pink.exe

Antivirus UPX Anti_VM PE File PE64 OS Processor Check
ScreenShot
Created 2024.08.11 15:09 Machine s1_win7_x6401
Filename pink.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
1.0
ZERO API file : malware
VT API (file) 36 detected (AIDetectMalware, malicious, high confidence, Mikey, Unsafe, Vqgj, Attribute, HighConfidence, GameHack, JJ potentially unsafe, Artemis, Generic Reputation PUA, Static AI, Suspicious PE, Detected, ai score=82, Puwaders, R639555, R002H09H924, susgen, confidence)
md5 4e0a6df4069761feb9f073276d52847c
sha256 1c0496fc5f9982fefdcc19eef7de066645738382be838574ae262d2b565a3063
ssdeep 49152:+QbxMZvoAI2E52JYQ/yaVSk0mpuzX7LtLKnbHkh4Rxkc05:+Qb4AK0HyUYxk75
imphash fde90359c45ba9ee63dcfee59ee68fdc
impfuzzy 192:VppWzumE3+whhdvCIUII8aJrzAyrcP82u7TD1GHy2fm:VppCu9h/RhyrcP8hTwSwm
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious

Rules (6cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x1400c20d0 InitializeCriticalSectionEx
 0x1400c20d8 DeleteCriticalSection
 0x1400c20e0 FormatMessageA
 0x1400c20e8 LocalFree
 0x1400c20f0 GetCurrentThread
 0x1400c20f8 Sleep
 0x1400c2100 VerifyVersionInfoW
 0x1400c2108 SetFileCompletionNotificationModes
 0x1400c2110 CloseThreadpoolIo
 0x1400c2118 CancelThreadpoolIo
 0x1400c2120 StartThreadpoolIo
 0x1400c2128 CreateThreadpoolIo
 0x1400c2130 GetOverlappedResult
 0x1400c2138 WriteFile
 0x1400c2140 ReadFile
 0x1400c2148 CreateFileW
 0x1400c2150 FormatMessageW
 0x1400c2158 OutputDebugStringW
 0x1400c2160 InitializeSListHead
 0x1400c2168 GetSystemTimeAsFileTime
 0x1400c2170 GetCurrentThreadId
 0x1400c2178 GetModuleHandleW
 0x1400c2180 IsProcessorFeaturePresent
 0x1400c2188 GetStartupInfoW
 0x1400c2190 SetUnhandledExceptionFilter
 0x1400c2198 UnhandledExceptionFilter
 0x1400c21a0 IsDebuggerPresent
 0x1400c21a8 RtlVirtualUnwind
 0x1400c21b0 RtlLookupFunctionEntry
 0x1400c21b8 RtlCaptureContext
 0x1400c21c0 SleepConditionVariableSRW
 0x1400c21c8 WakeAllConditionVariable
 0x1400c21d0 AcquireSRWLockExclusive
 0x1400c21d8 ReleaseSRWLockExclusive
 0x1400c21e0 InitOnceComplete
 0x1400c21e8 InitOnceBeginInitialize
 0x1400c21f0 QueryPerformanceFrequency
 0x1400c21f8 GetUserDefaultLocaleName
 0x1400c2200 FindClose
 0x1400c2208 LoadLibraryA
 0x1400c2210 GetProcAddress
 0x1400c2218 GetModuleHandleA
 0x1400c2220 QueryPerformanceCounter
 0x1400c2228 VerSetConditionMask
 0x1400c2230 WideCharToMultiByte
 0x1400c2238 MultiByteToWideChar
 0x1400c2240 FreeLibrary
 0x1400c2248 TerminateProcess
 0x1400c2250 ExitProcess
 0x1400c2258 GetCurrentProcess
 0x1400c2260 WaitForSingleObject
 0x1400c2268 GetLastError
 0x1400c2270 CloseHandle
 0x1400c2278 GlobalFree
 0x1400c2280 GlobalLock
 0x1400c2288 GlobalUnlock
 0x1400c2290 GlobalAlloc
 0x1400c2298 GetCurrentProcessId
 0x1400c22a0 GetTickCount64
 0x1400c22a8 FindNextFileA
 0x1400c22b0 FindFirstFileA
 0x1400c22b8 GetFileSizeEx
 0x1400c22c0 GetLocaleInfoEx
USER32.dll
 0x1400c2720 GetWindowRect
 0x1400c2728 OpenClipboard
 0x1400c2730 LoadIconA
 0x1400c2738 MoveWindow
 0x1400c2740 ShowWindow
 0x1400c2748 RegisterClassExA
 0x1400c2750 DestroyWindow
 0x1400c2758 CreateWindowExW
 0x1400c2760 RegisterClassExW
 0x1400c2768 UnregisterClassW
 0x1400c2770 UnregisterClassA
 0x1400c2778 PostQuitMessage
 0x1400c2780 DefWindowProcA
 0x1400c2788 PeekMessageA
 0x1400c2790 CreateWindowExA
 0x1400c2798 UpdateWindow
 0x1400c27a0 SetWindowPos
 0x1400c27a8 TranslateMessage
 0x1400c27b0 LoadCursorA
 0x1400c27b8 CloseClipboard
 0x1400c27c0 SetClipboardData
 0x1400c27c8 GetClipboardData
 0x1400c27d0 EmptyClipboard
 0x1400c27d8 TrackMouseEvent
 0x1400c27e0 ScreenToClient
 0x1400c27e8 GetMessageExtraInfo
 0x1400c27f0 GetKeyState
 0x1400c27f8 GetCapture
 0x1400c2800 SetCapture
 0x1400c2808 ReleaseCapture
 0x1400c2810 GetSystemMetrics
 0x1400c2818 DispatchMessageA
 0x1400c2820 IsWindowUnicode
 0x1400c2828 GetForegroundWindow
 0x1400c2830 GetClientRect
 0x1400c2838 SetCursorPos
 0x1400c2840 SetCursor
 0x1400c2848 GetCursorPos
 0x1400c2850 ClientToScreen
ADVAPI32.dll
 0x1400c2000 GetUserNameW
 0x1400c2008 RegCloseKey
 0x1400c2010 RegGetValueA
 0x1400c2018 RegCreateKeyExA
 0x1400c2020 RegSetValueExA
 0x1400c2028 RegQueryValueExA
 0x1400c2030 RegOpenKeyExA
SHELL32.dll
 0x1400c2710 ShellExecuteExA
MSVCP140.dll
 0x1400c22d0 ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
 0x1400c22d8 ?_Locimp_Addfac@_Locimp@locale@std@@CAXPEAV123@PEAVfacet@23@_K@Z
 0x1400c22e0 ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
 0x1400c22e8 ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z
 0x1400c22f0 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
 0x1400c22f8 ??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
 0x1400c2300 ?setf@ios_base@std@@QEAAHHH@Z
 0x1400c2308 ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c2310 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c2318 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c2320 ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c2328 ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c2330 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c2338 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c2340 ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c2348 ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c2350 ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c2358 ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c2360 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z
 0x1400c2368 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c2370 ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c2378 ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c2380 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
 0x1400c2388 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
 0x1400c2390 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c2398 ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c23a0 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c23a8 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
 0x1400c23b0 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c23b8 ?_Incref@facet@locale@std@@UEAAXXZ
 0x1400c23c0 ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
 0x1400c23c8 ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c23d0 ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c23d8 ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
 0x1400c23e0 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
 0x1400c23e8 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
 0x1400c23f0 ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c23f8 ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
 0x1400c2400 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c2408 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c2410 ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c2418 _Mtx_init_in_situ
 0x1400c2420 _Mtx_destroy_in_situ
 0x1400c2428 ??0_Lockit@std@@QEAA@H@Z
 0x1400c2430 ??1_Lockit@std@@QEAA@XZ
 0x1400c2438 ?uncaught_exception@std@@YA_NXZ
 0x1400c2440 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
 0x1400c2448 ?always_noconv@codecvt_base@std@@QEBA_NXZ
 0x1400c2450 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c2458 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c2460 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
 0x1400c2468 ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
 0x1400c2470 ??Bid@locale@std@@QEAA_KXZ
 0x1400c2478 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
 0x1400c2480 ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c2488 ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c2490 ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c2498 ?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c24a0 ?_Pnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c24a8 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
 0x1400c24b0 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAPEAD0PEAH001@Z
 0x1400c24b8 ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
 0x1400c24c0 ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c24c8 _Thrd_detach
 0x1400c24d0 _Cnd_do_broadcast_at_thread_exit
 0x1400c24d8 ?_Throw_Cpp_error@std@@YAXH@Z
 0x1400c24e0 ?_Xinvalid_argument@std@@YAXPEBD@Z
 0x1400c24e8 ?__ExceptionPtrCreate@@YAXPEAX@Z
 0x1400c24f0 ?__ExceptionPtrDestroy@@YAXPEAX@Z
 0x1400c24f8 ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
 0x1400c2500 ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z
 0x1400c2508 ?__ExceptionPtrToBool@@YA_NPEBX@Z
 0x1400c2510 ?__ExceptionPtrCurrentException@@YAXPEAX@Z
 0x1400c2518 ?__ExceptionPtrRethrow@@YAXPEBX@Z
 0x1400c2520 ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
 0x1400c2528 _Mtx_lock
 0x1400c2530 _Mtx_unlock
 0x1400c2538 _Cnd_init_in_situ
 0x1400c2540 _Cnd_destroy_in_situ
 0x1400c2548 _Cnd_wait
 0x1400c2550 _Cnd_broadcast
 0x1400c2558 ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z
 0x1400c2560 ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z
 0x1400c2568 ?_ReportUnobservedException@details@Concurrency@@YAXXZ
 0x1400c2570 ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
 0x1400c2578 ?_Xbad_function_call@std@@YAXXZ
 0x1400c2580 ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
 0x1400c2588 ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c2590 ?_Assign@_ContextCallback@details@Concurrency@@AEAAXPEAX@Z
 0x1400c2598 ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ
 0x1400c25a0 ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c25a8 ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
 0x1400c25b0 ??0task_continuation_context@Concurrency@@AEAA@XZ
 0x1400c25b8 ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z
 0x1400c25c0 ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c25c8 ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c25d0 ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c25d8 ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c25e0 ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c25e8 ?_Xout_of_range@std@@YAXPEBD@Z
 0x1400c25f0 ?_Xlength_error@std@@YAXPEBD@Z
 0x1400c25f8 ?_Xbad_alloc@std@@YAXXZ
 0x1400c2600 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_K@Z
 0x1400c2608 ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z
 0x1400c2610 ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c2618 ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c2620 ?_Throw_C_error@std@@YAXH@Z
 0x1400c2628 ?__ExceptionPtrCompare@@YA_NPEBX0@Z
 0x1400c2630 ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
 0x1400c2638 ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
 0x1400c2640 ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z
 0x1400c2648 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
 0x1400c2650 ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z
 0x1400c2658 ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z
 0x1400c2660 ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ
 0x1400c2668 ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ
 0x1400c2670 ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ
 0x1400c2678 ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z
 0x1400c2680 ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c2688 ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c2690 ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c2698 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c26a0 ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c26a8 ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c26b0 ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c26b8 ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z
 0x1400c26c0 ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
 0x1400c26c8 ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c26d0 ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ
 0x1400c26d8 ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c26e0 ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c26e8 ?classic@locale@std@@SAAEBV12@XZ
 0x1400c26f0 ?_Winerror_map@std@@YAHH@Z
 0x1400c26f8 ?_Syserror_map@std@@YAPEBDH@Z
 0x1400c2700 ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
CONCRT140.dll
 0x1400c2040 ?_Release@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c2048 ??0_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400c2050 ?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c2058 ??1_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
IMM32.dll
 0x1400c20a8 ImmSetCompositionWindow
 0x1400c20b0 ImmGetContext
 0x1400c20b8 ImmSetCandidateWindow
 0x1400c20c0 ImmReleaseContext
D3DCOMPILER_47.dll
 0x1400c2098 D3DCompile
CRYPT32.dll
 0x1400c2068 CertGetCertificateChain
 0x1400c2070 CertVerifyCertificateChainPolicy
 0x1400c2078 CertFreeCertificateChain
 0x1400c2080 CertFreeCertificateContext
 0x1400c2088 CryptUnprotectMemory
crypt.dll
 0x1400c2c28 BCryptGetProperty
 0x1400c2c30 BCryptCloseAlgorithmProvider
 0x1400c2c38 BCryptDestroyHash
 0x1400c2c40 BCryptFinishHash
 0x1400c2c48 BCryptHashData
 0x1400c2c50 BCryptCreateHash
 0x1400c2c58 BCryptOpenAlgorithmProvider
WINHTTP.dll
 0x1400c28e8 WinHttpQueryAuthSchemes
 0x1400c28f0 WinHttpReceiveResponse
 0x1400c28f8 WinHttpSetCredentials
 0x1400c2900 WinHttpGetIEProxyConfigForCurrentUser
 0x1400c2908 WinHttpGetProxyForUrl
 0x1400c2910 WinHttpQueryHeaders
 0x1400c2918 WinHttpAddRequestHeaders
 0x1400c2920 WinHttpOpenRequest
 0x1400c2928 WinHttpSetTimeouts
 0x1400c2930 WinHttpSetOption
 0x1400c2938 WinHttpQueryOption
 0x1400c2940 WinHttpQueryDataAvailable
 0x1400c2948 WinHttpWriteData
 0x1400c2950 WinHttpReadData
 0x1400c2958 WinHttpConnect
 0x1400c2960 WinHttpCloseHandle
 0x1400c2968 WinHttpSendRequest
 0x1400c2970 WinHttpOpen
 0x1400c2978 WinHttpGetDefaultProxyConfiguration
 0x1400c2980 WinHttpSetStatusCallback
d3d11.dll
 0x1400c2c68 D3D11CreateDeviceAndSwapChain
VCRUNTIME140.dll
 0x1400c2860 __std_exception_destroy
 0x1400c2868 _CxxThrowException
 0x1400c2870 __current_exception_context
 0x1400c2878 __std_exception_copy
 0x1400c2880 memmove
 0x1400c2888 __current_exception
 0x1400c2890 __C_specific_handler
 0x1400c2898 _purecall
 0x1400c28a0 strstr
 0x1400c28a8 memset
 0x1400c28b0 memchr
 0x1400c28b8 memcpy
 0x1400c28c0 memcmp
 0x1400c28c8 __std_terminate
VCRUNTIME140_1.dll
 0x1400c28d8 __CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0.dll
 0x1400c2a58 _cexit
 0x1400c2a60 _crt_atexit
 0x1400c2a68 _seh_filter_exe
 0x1400c2a70 _register_onexit_function
 0x1400c2a78 _initialize_onexit_table
 0x1400c2a80 _initialize_narrow_environment
 0x1400c2a88 _set_app_type
 0x1400c2a90 _configure_narrow_argv
 0x1400c2a98 abort
 0x1400c2aa0 _invalid_parameter_noinfo_noreturn
 0x1400c2aa8 _get_narrow_winmain_command_line
 0x1400c2ab0 _initterm
 0x1400c2ab8 _initterm_e
 0x1400c2ac0 exit
 0x1400c2ac8 _exit
 0x1400c2ad0 _c_exit
 0x1400c2ad8 _register_thread_local_exe_atexit_callback
 0x1400c2ae0 _beginthreadex
 0x1400c2ae8 terminate
 0x1400c2af0 _errno
api-ms-win-crt-string-l1-1-0.dll
 0x1400c2bc8 strcmp
 0x1400c2bd0 strncmp
 0x1400c2bd8 isdigit
 0x1400c2be0 isalpha
 0x1400c2be8 isxdigit
 0x1400c2bf0 strncpy
api-ms-win-crt-stdio-l1-1-0.dll
 0x1400c2b00 fseek
 0x1400c2b08 _wfopen
 0x1400c2b10 __stdio_common_vsprintf
 0x1400c2b18 __stdio_common_vsprintf_s
 0x1400c2b20 __stdio_common_vsscanf
 0x1400c2b28 ftell
 0x1400c2b30 __stdio_common_vfprintf
 0x1400c2b38 ungetc
 0x1400c2b40 setvbuf
 0x1400c2b48 _fseeki64
 0x1400c2b50 fsetpos
 0x1400c2b58 fread
 0x1400c2b60 fputc
 0x1400c2b68 fgetpos
 0x1400c2b70 fgetc
 0x1400c2b78 fflush
 0x1400c2b80 _get_stream_buffer_pointers
 0x1400c2b88 __p__commode
 0x1400c2b90 _set_fmode
 0x1400c2b98 fwrite
 0x1400c2ba0 __acrt_iob_func
 0x1400c2ba8 feof
 0x1400c2bb0 ferror
 0x1400c2bb8 fclose
api-ms-win-crt-heap-l1-1-0.dll
 0x1400c29d8 malloc
 0x1400c29e0 free
 0x1400c29e8 realloc
 0x1400c29f0 _callnewh
 0x1400c29f8 _set_new_mode
api-ms-win-crt-convert-l1-1-0.dll
 0x1400c2990 wcstol
 0x1400c2998 wcstombs_s
api-ms-win-crt-filesystem-l1-1-0.dll
 0x1400c29a8 _mkdir
 0x1400c29b0 _access_s
 0x1400c29b8 remove
 0x1400c29c0 _lock_file
 0x1400c29c8 _unlock_file
api-ms-win-crt-time-l1-1-0.dll
 0x1400c2c00 _time64
 0x1400c2c08 _localtime64
api-ms-win-crt-math-l1-1-0.dll
 0x1400c2a18 sqrtf
 0x1400c2a20 cosf
 0x1400c2a28 fmodf
 0x1400c2a30 ceilf
 0x1400c2a38 sinf
 0x1400c2a40 acosf
 0x1400c2a48 __setusermatherr
api-ms-win-crt-utility-l1-1-0.dll
 0x1400c2c18 qsort
api-ms-win-crt-locale-l1-1-0.dll
 0x1400c2a08 _configthreadlocale

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure