Report - loader.exe

Malicious Library Antivirus UPX Anti_VM PE File PE64 OS Processor Check
ScreenShot
Created 2024.08.11 15:39 Machine s1_win7_x6403
Filename loader.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
1.2
ZERO API file : malware
VT API (file) 41 detected (AIDetectMalware, GameHack, malicious, high confidence, Zusy, Vwq3, CHQM, Attribute, HighConfidence, JJ potentially unsafe, Artemis, DropperX, Static AI, Suspicious PE, Detected, ai score=86, ApplicUnwnt@#138imazmf6k7h, Casdet, R636917, Chgt, R002H09F124, susgen, confidence)
md5 6ba43d351a7eed2f20c7a2238729c512
sha256 f1936b539339f9013e5aa1cba336e712300b1b3093243ba38f3e309dc95b20c1
ssdeep 49152:qbDT39sLPdbJbzt460q71El7gxX4jzirnMjs4RxkcF5M:qbDhsdE81YxkW5
imphash 222e62bd6dbb2972c71d5c262e988741
impfuzzy 192:GpbWzu8lVAxbMdvCRUII8aJrceEFysT+ienrXYnvmyq9:GpbGuV2ER3egysT+ienmpq9
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious

Rules (7cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x1400c50e8 GetFirmwareType
 0x1400c50f0 InitializeCriticalSectionEx
 0x1400c50f8 DeleteCriticalSection
 0x1400c5100 FormatMessageA
 0x1400c5108 LocalFree
 0x1400c5110 GetCurrentThread
 0x1400c5118 Sleep
 0x1400c5120 VerifyVersionInfoW
 0x1400c5128 SetFileCompletionNotificationModes
 0x1400c5130 CloseThreadpoolIo
 0x1400c5138 CancelThreadpoolIo
 0x1400c5140 StartThreadpoolIo
 0x1400c5148 CreateThreadpoolIo
 0x1400c5150 GetOverlappedResult
 0x1400c5158 WriteFile
 0x1400c5160 ReadFile
 0x1400c5168 CreateFileW
 0x1400c5170 FormatMessageW
 0x1400c5178 OutputDebugStringW
 0x1400c5180 InitializeSListHead
 0x1400c5188 GetSystemTimeAsFileTime
 0x1400c5190 GetCurrentThreadId
 0x1400c5198 ExpandEnvironmentStringsA
 0x1400c51a0 GetModuleHandleW
 0x1400c51a8 IsProcessorFeaturePresent
 0x1400c51b0 GetStartupInfoW
 0x1400c51b8 SetUnhandledExceptionFilter
 0x1400c51c0 UnhandledExceptionFilter
 0x1400c51c8 IsDebuggerPresent
 0x1400c51d0 RtlVirtualUnwind
 0x1400c51d8 RtlLookupFunctionEntry
 0x1400c51e0 RtlCaptureContext
 0x1400c51e8 SleepConditionVariableSRW
 0x1400c51f0 WakeAllConditionVariable
 0x1400c51f8 AcquireSRWLockExclusive
 0x1400c5200 ReleaseSRWLockExclusive
 0x1400c5208 InitOnceComplete
 0x1400c5210 InitOnceBeginInitialize
 0x1400c5218 QueryPerformanceFrequency
 0x1400c5220 FindClose
 0x1400c5228 GetUserDefaultLocaleName
 0x1400c5230 LoadLibraryA
 0x1400c5238 GetProcAddress
 0x1400c5240 GetModuleHandleA
 0x1400c5248 QueryPerformanceCounter
 0x1400c5250 VerSetConditionMask
 0x1400c5258 WideCharToMultiByte
 0x1400c5260 MultiByteToWideChar
 0x1400c5268 GetModuleFileNameA
 0x1400c5270 FreeLibrary
 0x1400c5278 TerminateProcess
 0x1400c5280 ExitProcess
 0x1400c5288 GetCurrentProcess
 0x1400c5290 WaitForSingleObject
 0x1400c5298 GetLastError
 0x1400c52a0 CloseHandle
 0x1400c52a8 GlobalFree
 0x1400c52b0 GlobalLock
 0x1400c52b8 GetFirmwareEnvironmentVariableA
 0x1400c52c0 GlobalUnlock
 0x1400c52c8 GlobalAlloc
 0x1400c52d0 GetCurrentProcessId
 0x1400c52d8 GetTickCount64
 0x1400c52e0 FindNextFileA
 0x1400c52e8 FindFirstFileA
 0x1400c52f0 GetFileSizeEx
 0x1400c52f8 GetLocaleInfoEx
USER32.dll
 0x1400c57f8 OpenClipboard
 0x1400c5800 SetCapture
 0x1400c5808 GetCapture
 0x1400c5810 GetForegroundWindow
 0x1400c5818 GetClientRect
 0x1400c5820 SetCursorPos
 0x1400c5828 SetCursor
 0x1400c5830 GetCursorPos
 0x1400c5838 IsWindowUnicode
 0x1400c5840 ScreenToClient
 0x1400c5848 LoadCursorA
 0x1400c5850 GetKeyState
 0x1400c5858 GetMessageExtraInfo
 0x1400c5860 TrackMouseEvent
 0x1400c5868 TranslateMessage
 0x1400c5870 EmptyClipboard
 0x1400c5878 CreateWindowExW
 0x1400c5880 CloseClipboard
 0x1400c5888 SetClipboardData
 0x1400c5890 RegisterClassExW
 0x1400c5898 ClientToScreen
 0x1400c58a0 UnregisterClassW
 0x1400c58a8 DispatchMessageA
 0x1400c58b0 PeekMessageA
 0x1400c58b8 DestroyWindow
 0x1400c58c0 ShowWindow
 0x1400c58c8 MoveWindow
 0x1400c58d0 GetSystemMetrics
 0x1400c58d8 UpdateWindow
 0x1400c58e0 CreateWindowExA
 0x1400c58e8 RegisterClassExA
 0x1400c58f0 LoadIconA
 0x1400c58f8 GetWindowRect
 0x1400c5900 GetClipboardData
 0x1400c5908 ReleaseCapture
 0x1400c5910 DefWindowProcA
 0x1400c5918 PostQuitMessage
 0x1400c5920 UnregisterClassA
ADVAPI32.dll
 0x1400c5000 RegCloseKey
 0x1400c5008 LookupPrivilegeValueA
 0x1400c5010 GetUserNameW
 0x1400c5018 OpenProcessToken
 0x1400c5020 RegOpenKeyExA
 0x1400c5028 RegGetValueA
 0x1400c5030 RegCreateKeyExA
 0x1400c5038 RegSetValueExA
 0x1400c5040 RegQueryValueExA
 0x1400c5048 AdjustTokenPrivileges
SHELL32.dll
 0x1400c57e8 ShellExecuteExA
MSVCP140.dll
 0x1400c5308 ?_Locimp_Addfac@_Locimp@locale@std@@CAXPEAV123@PEAVfacet@23@_K@Z
 0x1400c5310 ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
 0x1400c5318 ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z
 0x1400c5320 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
 0x1400c5328 ??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
 0x1400c5330 ??Bios_base@std@@QEBA_NXZ
 0x1400c5338 ?setf@ios_base@std@@QEAAHHH@Z
 0x1400c5340 ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c5348 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c5350 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c5358 ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c5360 ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c5368 ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5370 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5378 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5380 ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5388 ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c5390 ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c5398 ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c53a0 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z
 0x1400c53a8 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c53b0 ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c53b8 ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c53c0 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
 0x1400c53c8 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
 0x1400c53d0 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c53d8 ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c53e0 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c53e8 ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
 0x1400c53f0 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
 0x1400c53f8 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c5400 ?_Random_device@std@@YAIXZ
 0x1400c5408 ?_Incref@facet@locale@std@@UEAAXXZ
 0x1400c5410 ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
 0x1400c5418 ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c5420 ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c5428 ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
 0x1400c5430 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
 0x1400c5438 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
 0x1400c5440 ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c5448 ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
 0x1400c5450 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c5458 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c5460 ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c5468 _Mtx_init_in_situ
 0x1400c5470 _Mtx_destroy_in_situ
 0x1400c5478 ??0_Lockit@std@@QEAA@H@Z
 0x1400c5480 ??1_Lockit@std@@QEAA@XZ
 0x1400c5488 ?uncaught_exception@std@@YA_NXZ
 0x1400c5490 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
 0x1400c5498 ?always_noconv@codecvt_base@std@@QEBA_NXZ
 0x1400c54a0 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c54a8 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c54b0 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
 0x1400c54b8 ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
 0x1400c54c0 ?good@ios_base@std@@QEBA_NXZ
 0x1400c54c8 ?flags@ios_base@std@@QEBAHXZ
 0x1400c54d0 ?width@ios_base@std@@QEBA_JXZ
 0x1400c54d8 ?width@ios_base@std@@QEAA_J_J@Z
 0x1400c54e0 ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
 0x1400c54e8 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
 0x1400c54f0 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
 0x1400c54f8 ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c5500 ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c5508 ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c5510 ?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c5518 ?_Pnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c5520 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
 0x1400c5528 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAPEAD0PEAH001@Z
 0x1400c5530 ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
 0x1400c5538 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
 0x1400c5540 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADXZ
 0x1400c5548 ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
 0x1400c5550 ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c5558 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c5560 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
 0x1400c5568 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
 0x1400c5570 ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
 0x1400c5578 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
 0x1400c5580 ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c5588 _Thrd_detach
 0x1400c5590 _Cnd_do_broadcast_at_thread_exit
 0x1400c5598 ?_Throw_Cpp_error@std@@YAXH@Z
 0x1400c55a0 ?_Xinvalid_argument@std@@YAXPEBD@Z
 0x1400c55a8 ?fail@ios_base@std@@QEBA_NXZ
 0x1400c55b0 ?__ExceptionPtrCreate@@YAXPEAX@Z
 0x1400c55b8 ?__ExceptionPtrDestroy@@YAXPEAX@Z
 0x1400c55c0 ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
 0x1400c55c8 ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z
 0x1400c55d0 ?__ExceptionPtrToBool@@YA_NPEBX@Z
 0x1400c55d8 ?__ExceptionPtrCurrentException@@YAXPEAX@Z
 0x1400c55e0 ?__ExceptionPtrRethrow@@YAXPEBX@Z
 0x1400c55e8 ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
 0x1400c55f0 _Mtx_lock
 0x1400c55f8 _Mtx_unlock
 0x1400c5600 _Cnd_init_in_situ
 0x1400c5608 _Cnd_destroy_in_situ
 0x1400c5610 _Cnd_wait
 0x1400c5618 _Cnd_broadcast
 0x1400c5620 ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z
 0x1400c5628 ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z
 0x1400c5630 ?_ReportUnobservedException@details@Concurrency@@YAXXZ
 0x1400c5638 ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
 0x1400c5640 ?_Xbad_function_call@std@@YAXXZ
 0x1400c5648 ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
 0x1400c5650 ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c5658 ?_Assign@_ContextCallback@details@Concurrency@@AEAAXPEAX@Z
 0x1400c5660 ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ
 0x1400c5668 ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c5670 ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
 0x1400c5678 ??0task_continuation_context@Concurrency@@AEAA@XZ
 0x1400c5680 ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z
 0x1400c5688 ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c5690 ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c5698 ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56a0 ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56a8 ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56b0 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
 0x1400c56b8 ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
 0x1400c56c0 ?_Xout_of_range@std@@YAXPEBD@Z
 0x1400c56c8 ?_Xlength_error@std@@YAXPEBD@Z
 0x1400c56d0 ?_Xbad_alloc@std@@YAXXZ
 0x1400c56d8 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_K@Z
 0x1400c56e0 ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z
 0x1400c56e8 ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c56f0 ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c56f8 ?_Throw_C_error@std@@YAXH@Z
 0x1400c5700 ?__ExceptionPtrCompare@@YA_NPEBX0@Z
 0x1400c5708 ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
 0x1400c5710 ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
 0x1400c5718 ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z
 0x1400c5720 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
 0x1400c5728 ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z
 0x1400c5730 ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z
 0x1400c5738 ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ
 0x1400c5740 ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ
 0x1400c5748 ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ
 0x1400c5750 ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z
 0x1400c5758 ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c5760 ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c5768 ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c5770 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c5778 ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c5780 ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c5788 ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c5790 ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z
 0x1400c5798 ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
 0x1400c57a0 ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c57a8 ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ
 0x1400c57b0 ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c57b8 ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c57c0 ?classic@locale@std@@SAAEBV12@XZ
 0x1400c57c8 ?_Winerror_map@std@@YAHH@Z
 0x1400c57d0 ?_Syserror_map@std@@YAPEBDH@Z
 0x1400c57d8 ??Bid@locale@std@@QEAA_KXZ
CONCRT140.dll
 0x1400c5058 ?_Release@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c5060 ??0_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400c5068 ?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c5070 ??1_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
IMM32.dll
 0x1400c50c0 ImmSetCompositionWindow
 0x1400c50c8 ImmGetContext
 0x1400c50d0 ImmSetCandidateWindow
 0x1400c50d8 ImmReleaseContext
D3DCOMPILER_47.dll
 0x1400c50b0 D3DCompile
CRYPT32.dll
 0x1400c5080 CertGetCertificateChain
 0x1400c5088 CertFreeCertificateChain
 0x1400c5090 CertVerifyCertificateChainPolicy
 0x1400c5098 CertFreeCertificateContext
 0x1400c50a0 CryptUnprotectMemory
crypt.dll
 0x1400c5d20 BCryptHashData
 0x1400c5d28 BCryptFinishHash
 0x1400c5d30 BCryptCreateHash
 0x1400c5d38 BCryptCloseAlgorithmProvider
 0x1400c5d40 BCryptGetProperty
 0x1400c5d48 BCryptOpenAlgorithmProvider
 0x1400c5d50 BCryptDestroyHash
WINHTTP.dll
 0x1400c59b8 WinHttpReceiveResponse
 0x1400c59c0 WinHttpQueryAuthSchemes
 0x1400c59c8 WinHttpSetCredentials
 0x1400c59d0 WinHttpSendRequest
 0x1400c59d8 WinHttpReadData
 0x1400c59e0 WinHttpSetStatusCallback
 0x1400c59e8 WinHttpOpenRequest
 0x1400c59f0 WinHttpOpen
 0x1400c59f8 WinHttpSetTimeouts
 0x1400c5a00 WinHttpSetOption
 0x1400c5a08 WinHttpQueryOption
 0x1400c5a10 WinHttpQueryDataAvailable
 0x1400c5a18 WinHttpAddRequestHeaders
 0x1400c5a20 WinHttpGetProxyForUrl
 0x1400c5a28 WinHttpCloseHandle
 0x1400c5a30 WinHttpConnect
 0x1400c5a38 WinHttpWriteData
 0x1400c5a40 WinHttpQueryHeaders
 0x1400c5a48 WinHttpGetIEProxyConfigForCurrentUser
 0x1400c5a50 WinHttpGetDefaultProxyConfiguration
d3d11.dll
 0x1400c5d60 D3D11CreateDeviceAndSwapChain
VCRUNTIME140.dll
 0x1400c5930 __std_exception_copy
 0x1400c5938 __std_exception_destroy
 0x1400c5940 _CxxThrowException
 0x1400c5948 memchr
 0x1400c5950 memcmp
 0x1400c5958 memcpy
 0x1400c5960 memmove
 0x1400c5968 memset
 0x1400c5970 strstr
 0x1400c5978 _purecall
 0x1400c5980 __C_specific_handler
 0x1400c5988 __current_exception
 0x1400c5990 __current_exception_context
 0x1400c5998 __std_terminate
VCRUNTIME140_1.dll
 0x1400c59a8 __CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0.dll
 0x1400c5b30 _register_thread_local_exe_atexit_callback
 0x1400c5b38 _c_exit
 0x1400c5b40 _exit
 0x1400c5b48 exit
 0x1400c5b50 _initterm_e
 0x1400c5b58 _initterm
 0x1400c5b60 _get_narrow_winmain_command_line
 0x1400c5b68 _set_app_type
 0x1400c5b70 _seh_filter_exe
 0x1400c5b78 _cexit
 0x1400c5b80 _crt_atexit
 0x1400c5b88 _register_onexit_function
 0x1400c5b90 _initialize_onexit_table
 0x1400c5b98 _initialize_narrow_environment
 0x1400c5ba0 _configure_narrow_argv
 0x1400c5ba8 abort
 0x1400c5bb0 terminate
 0x1400c5bb8 _invalid_parameter_noinfo_noreturn
 0x1400c5bc0 _errno
 0x1400c5bc8 _beginthreadex
api-ms-win-crt-string-l1-1-0.dll
 0x1400c5ca0 isxdigit
 0x1400c5ca8 strncpy
 0x1400c5cb0 strcmp
 0x1400c5cb8 strcat_s
 0x1400c5cc0 strncmp
 0x1400c5cc8 strcpy_s
 0x1400c5cd0 isalpha
 0x1400c5cd8 isdigit
api-ms-win-crt-stdio-l1-1-0.dll
 0x1400c5bd8 _get_stream_buffer_pointers
 0x1400c5be0 fwrite
 0x1400c5be8 fflush
 0x1400c5bf0 fclose
 0x1400c5bf8 __acrt_iob_func
 0x1400c5c00 fgetpos
 0x1400c5c08 fputc
 0x1400c5c10 fread
 0x1400c5c18 __p__commode
 0x1400c5c20 _set_fmode
 0x1400c5c28 fsetpos
 0x1400c5c30 _fseeki64
 0x1400c5c38 setvbuf
 0x1400c5c40 ferror
 0x1400c5c48 feof
 0x1400c5c50 ungetc
 0x1400c5c58 __stdio_common_vsprintf_s
 0x1400c5c60 _wfopen
 0x1400c5c68 fseek
 0x1400c5c70 __stdio_common_vsscanf
 0x1400c5c78 __stdio_common_vsprintf
 0x1400c5c80 __stdio_common_vfprintf
 0x1400c5c88 ftell
 0x1400c5c90 fgetc
api-ms-win-crt-heap-l1-1-0.dll
 0x1400c5ab0 _callnewh
 0x1400c5ab8 malloc
 0x1400c5ac0 realloc
 0x1400c5ac8 free
 0x1400c5ad0 _set_new_mode
api-ms-win-crt-convert-l1-1-0.dll
 0x1400c5a60 atoi
 0x1400c5a68 wcstol
 0x1400c5a70 wcstombs_s
api-ms-win-crt-filesystem-l1-1-0.dll
 0x1400c5a80 _lock_file
 0x1400c5a88 _unlock_file
 0x1400c5a90 remove
 0x1400c5a98 _access_s
 0x1400c5aa0 _mkdir
api-ms-win-crt-time-l1-1-0.dll
 0x1400c5ce8 strftime
 0x1400c5cf0 _time64
 0x1400c5cf8 _localtime64_s
 0x1400c5d00 _localtime64
api-ms-win-crt-math-l1-1-0.dll
 0x1400c5af0 cosf
 0x1400c5af8 sqrtf
 0x1400c5b00 acosf
 0x1400c5b08 __setusermatherr
 0x1400c5b10 ceilf
 0x1400c5b18 sinf
 0x1400c5b20 fmodf
api-ms-win-crt-utility-l1-1-0.dll
 0x1400c5d10 qsort
api-ms-win-crt-locale-l1-1-0.dll
 0x1400c5ae0 _configthreadlocale

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure