Report - ax1.exe

Malicious Library Antivirus UPX Anti_VM PE File PE64 OS Processor Check
ScreenShot
Created 2024.08.12 09:01 Machine s1_win7_x6403
Filename ax1.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
1.0
ZERO API file : malware
VT API (file) 39 detected (AIDetectMalware, GameHack, malicious, high confidence, Zusy, Vw2r, Attribute, HighConfidence, JJ potentially unsafe, Artemis, TrojanX, Generic Reputation PUA, Static AI, Suspicious PE, Detected, ai score=87, Wacapew, ABTrojan, CXML, R639555, R002H09GK24, susgen)
md5 d09c694d4a2e35d33cd6559dea735197
sha256 f6f2daa5535ad52cf236f892f72c9ac3ed4f8e40198e950a77b2276cc3fa2b63
ssdeep 49152:3Fqz27vL7LbJAYT4i80qcLRmr0TXB016Lg57nBnPSMY4RxkcO5:1qz8LvRlMnPaYxkN5
imphash 7a9121c1bce825374af94f5121aa08bf
impfuzzy 192:GpbWpuBE3+wh2dvCRUII8aJrc+FyaBcP82u7TD1GHy2+m:Gpb8uAWER3CyaBcP8hTwSPm
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious

Rules (7cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x1400c50e8 GetFirmwareType
 0x1400c50f0 InitializeCriticalSectionEx
 0x1400c50f8 DeleteCriticalSection
 0x1400c5100 FormatMessageA
 0x1400c5108 LocalFree
 0x1400c5110 GetCurrentThread
 0x1400c5118 Sleep
 0x1400c5120 VerifyVersionInfoW
 0x1400c5128 SetFileCompletionNotificationModes
 0x1400c5130 CloseThreadpoolIo
 0x1400c5138 CancelThreadpoolIo
 0x1400c5140 StartThreadpoolIo
 0x1400c5148 CreateThreadpoolIo
 0x1400c5150 GetOverlappedResult
 0x1400c5158 WriteFile
 0x1400c5160 ReadFile
 0x1400c5168 CreateFileW
 0x1400c5170 FormatMessageW
 0x1400c5178 OutputDebugStringW
 0x1400c5180 InitializeSListHead
 0x1400c5188 GetSystemTimeAsFileTime
 0x1400c5190 GetCurrentThreadId
 0x1400c5198 ExpandEnvironmentStringsA
 0x1400c51a0 GetModuleHandleW
 0x1400c51a8 IsProcessorFeaturePresent
 0x1400c51b0 GetStartupInfoW
 0x1400c51b8 SetUnhandledExceptionFilter
 0x1400c51c0 UnhandledExceptionFilter
 0x1400c51c8 IsDebuggerPresent
 0x1400c51d0 RtlVirtualUnwind
 0x1400c51d8 RtlLookupFunctionEntry
 0x1400c51e0 RtlCaptureContext
 0x1400c51e8 SleepConditionVariableSRW
 0x1400c51f0 WakeAllConditionVariable
 0x1400c51f8 AcquireSRWLockExclusive
 0x1400c5200 ReleaseSRWLockExclusive
 0x1400c5208 InitOnceComplete
 0x1400c5210 InitOnceBeginInitialize
 0x1400c5218 QueryPerformanceFrequency
 0x1400c5220 GetUserDefaultLocaleName
 0x1400c5228 FindClose
 0x1400c5230 LoadLibraryA
 0x1400c5238 GetProcAddress
 0x1400c5240 GetModuleHandleA
 0x1400c5248 GetModuleFileNameA
 0x1400c5250 QueryPerformanceCounter
 0x1400c5258 VerSetConditionMask
 0x1400c5260 WideCharToMultiByte
 0x1400c5268 MultiByteToWideChar
 0x1400c5270 FreeLibrary
 0x1400c5278 TerminateProcess
 0x1400c5280 ExitProcess
 0x1400c5288 GetCurrentProcess
 0x1400c5290 WaitForSingleObject
 0x1400c5298 GetLastError
 0x1400c52a0 CloseHandle
 0x1400c52a8 GlobalFree
 0x1400c52b0 GlobalLock
 0x1400c52b8 GetFirmwareEnvironmentVariableA
 0x1400c52c0 GlobalUnlock
 0x1400c52c8 GlobalAlloc
 0x1400c52d0 GetCurrentProcessId
 0x1400c52d8 GetTickCount64
 0x1400c52e0 FindNextFileA
 0x1400c52e8 FindFirstFileA
 0x1400c52f0 GetFileSizeEx
 0x1400c52f8 GetLocaleInfoEx
USER32.dll
 0x1400c57f8 GetWindowRect
 0x1400c5800 OpenClipboard
 0x1400c5808 LoadIconA
 0x1400c5810 MoveWindow
 0x1400c5818 ShowWindow
 0x1400c5820 RegisterClassExA
 0x1400c5828 DestroyWindow
 0x1400c5830 CreateWindowExW
 0x1400c5838 RegisterClassExW
 0x1400c5840 UnregisterClassW
 0x1400c5848 UnregisterClassA
 0x1400c5850 PostQuitMessage
 0x1400c5858 DefWindowProcA
 0x1400c5860 PeekMessageA
 0x1400c5868 CreateWindowExA
 0x1400c5870 UpdateWindow
 0x1400c5878 SetWindowPos
 0x1400c5880 TranslateMessage
 0x1400c5888 LoadCursorA
 0x1400c5890 CloseClipboard
 0x1400c5898 SetClipboardData
 0x1400c58a0 GetClipboardData
 0x1400c58a8 EmptyClipboard
 0x1400c58b0 TrackMouseEvent
 0x1400c58b8 ScreenToClient
 0x1400c58c0 GetMessageExtraInfo
 0x1400c58c8 GetKeyState
 0x1400c58d0 GetCapture
 0x1400c58d8 SetCapture
 0x1400c58e0 ReleaseCapture
 0x1400c58e8 GetSystemMetrics
 0x1400c58f0 DispatchMessageA
 0x1400c58f8 IsWindowUnicode
 0x1400c5900 GetForegroundWindow
 0x1400c5908 GetClientRect
 0x1400c5910 SetCursorPos
 0x1400c5918 SetCursor
 0x1400c5920 GetCursorPos
 0x1400c5928 ClientToScreen
ADVAPI32.dll
 0x1400c5000 GetUserNameW
 0x1400c5008 AdjustTokenPrivileges
 0x1400c5010 LookupPrivilegeValueA
 0x1400c5018 RegCloseKey
 0x1400c5020 RegGetValueA
 0x1400c5028 RegCreateKeyExA
 0x1400c5030 RegSetValueExA
 0x1400c5038 RegQueryValueExA
 0x1400c5040 RegOpenKeyExA
 0x1400c5048 OpenProcessToken
SHELL32.dll
 0x1400c57e8 ShellExecuteExA
MSVCP140.dll
 0x1400c5308 ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
 0x1400c5310 ?_Locimp_Addfac@_Locimp@locale@std@@CAXPEAV123@PEAVfacet@23@_K@Z
 0x1400c5318 ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
 0x1400c5320 ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z
 0x1400c5328 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
 0x1400c5330 ??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
 0x1400c5338 ??Bios_base@std@@QEBA_NXZ
 0x1400c5340 ?setf@ios_base@std@@QEAAHHH@Z
 0x1400c5348 ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c5350 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c5358 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c5360 ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c5368 ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c5370 ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5378 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5380 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5388 ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c5390 ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c5398 ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c53a0 ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c53a8 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z
 0x1400c53b0 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c53b8 ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c53c0 ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c53c8 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
 0x1400c53d0 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
 0x1400c53d8 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c53e0 ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c53e8 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c53f0 ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
 0x1400c53f8 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
 0x1400c5400 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c5408 ?_Random_device@std@@YAIXZ
 0x1400c5410 ?_Incref@facet@locale@std@@UEAAXXZ
 0x1400c5418 ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
 0x1400c5420 ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c5428 ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c5430 ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
 0x1400c5438 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
 0x1400c5440 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
 0x1400c5448 ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c5450 ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
 0x1400c5458 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c5460 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c5468 ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c5470 _Mtx_init_in_situ
 0x1400c5478 _Mtx_destroy_in_situ
 0x1400c5480 ??0_Lockit@std@@QEAA@H@Z
 0x1400c5488 ??1_Lockit@std@@QEAA@XZ
 0x1400c5490 ?uncaught_exception@std@@YA_NXZ
 0x1400c5498 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
 0x1400c54a0 ?always_noconv@codecvt_base@std@@QEBA_NXZ
 0x1400c54a8 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c54b0 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c54b8 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
 0x1400c54c0 ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
 0x1400c54c8 ?good@ios_base@std@@QEBA_NXZ
 0x1400c54d0 ?flags@ios_base@std@@QEBAHXZ
 0x1400c54d8 ?width@ios_base@std@@QEBA_JXZ
 0x1400c54e0 ??Bid@locale@std@@QEAA_KXZ
 0x1400c54e8 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
 0x1400c54f0 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
 0x1400c54f8 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
 0x1400c5500 ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c5508 ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c5510 ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c5518 ?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c5520 ?_Pnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c5528 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
 0x1400c5530 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAPEAD0PEAH001@Z
 0x1400c5538 ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
 0x1400c5540 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
 0x1400c5548 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADXZ
 0x1400c5550 ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
 0x1400c5558 ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c5560 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c5568 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
 0x1400c5570 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
 0x1400c5578 ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
 0x1400c5580 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
 0x1400c5588 ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c5590 _Thrd_detach
 0x1400c5598 _Cnd_do_broadcast_at_thread_exit
 0x1400c55a0 ?_Throw_Cpp_error@std@@YAXH@Z
 0x1400c55a8 ?_Xinvalid_argument@std@@YAXPEBD@Z
 0x1400c55b0 ?fail@ios_base@std@@QEBA_NXZ
 0x1400c55b8 ?__ExceptionPtrCreate@@YAXPEAX@Z
 0x1400c55c0 ?__ExceptionPtrDestroy@@YAXPEAX@Z
 0x1400c55c8 ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
 0x1400c55d0 ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z
 0x1400c55d8 ?__ExceptionPtrToBool@@YA_NPEBX@Z
 0x1400c55e0 ?__ExceptionPtrCurrentException@@YAXPEAX@Z
 0x1400c55e8 ?__ExceptionPtrRethrow@@YAXPEBX@Z
 0x1400c55f0 ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
 0x1400c55f8 _Mtx_lock
 0x1400c5600 _Mtx_unlock
 0x1400c5608 _Cnd_init_in_situ
 0x1400c5610 _Cnd_destroy_in_situ
 0x1400c5618 _Cnd_wait
 0x1400c5620 _Cnd_broadcast
 0x1400c5628 ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z
 0x1400c5630 ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z
 0x1400c5638 ?_ReportUnobservedException@details@Concurrency@@YAXXZ
 0x1400c5640 ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
 0x1400c5648 ?_Xbad_function_call@std@@YAXXZ
 0x1400c5650 ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
 0x1400c5658 ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c5660 ?_Assign@_ContextCallback@details@Concurrency@@AEAAXPEAX@Z
 0x1400c5668 ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ
 0x1400c5670 ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c5678 ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
 0x1400c5680 ??0task_continuation_context@Concurrency@@AEAA@XZ
 0x1400c5688 ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z
 0x1400c5690 ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c5698 ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56a0 ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56a8 ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56b0 ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c56b8 ?width@ios_base@std@@QEAA_J_J@Z
 0x1400c56c0 ?_Xout_of_range@std@@YAXPEBD@Z
 0x1400c56c8 ?_Xlength_error@std@@YAXPEBD@Z
 0x1400c56d0 ?_Xbad_alloc@std@@YAXXZ
 0x1400c56d8 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_K@Z
 0x1400c56e0 ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z
 0x1400c56e8 ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c56f0 ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c56f8 ?_Throw_C_error@std@@YAXH@Z
 0x1400c5700 ?__ExceptionPtrCompare@@YA_NPEBX0@Z
 0x1400c5708 ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
 0x1400c5710 ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
 0x1400c5718 ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z
 0x1400c5720 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
 0x1400c5728 ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z
 0x1400c5730 ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z
 0x1400c5738 ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ
 0x1400c5740 ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ
 0x1400c5748 ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ
 0x1400c5750 ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z
 0x1400c5758 ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c5760 ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c5768 ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c5770 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c5778 ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c5780 ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c5788 ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c5790 ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z
 0x1400c5798 ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
 0x1400c57a0 ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c57a8 ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ
 0x1400c57b0 ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c57b8 ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c57c0 ?classic@locale@std@@SAAEBV12@XZ
 0x1400c57c8 ?_Winerror_map@std@@YAHH@Z
 0x1400c57d0 ?_Syserror_map@std@@YAPEBDH@Z
 0x1400c57d8 ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
CONCRT140.dll
 0x1400c5058 ?_Release@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c5060 ??0_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400c5068 ?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c5070 ??1_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
IMM32.dll
 0x1400c50c0 ImmSetCompositionWindow
 0x1400c50c8 ImmGetContext
 0x1400c50d0 ImmSetCandidateWindow
 0x1400c50d8 ImmReleaseContext
D3DCOMPILER_47.dll
 0x1400c50b0 D3DCompile
CRYPT32.dll
 0x1400c5080 CertGetCertificateChain
 0x1400c5088 CertVerifyCertificateChainPolicy
 0x1400c5090 CertFreeCertificateChain
 0x1400c5098 CertFreeCertificateContext
 0x1400c50a0 CryptUnprotectMemory
crypt.dll
 0x1400c5d28 BCryptGetProperty
 0x1400c5d30 BCryptCloseAlgorithmProvider
 0x1400c5d38 BCryptDestroyHash
 0x1400c5d40 BCryptFinishHash
 0x1400c5d48 BCryptHashData
 0x1400c5d50 BCryptCreateHash
 0x1400c5d58 BCryptOpenAlgorithmProvider
WINHTTP.dll
 0x1400c59c0 WinHttpQueryAuthSchemes
 0x1400c59c8 WinHttpReceiveResponse
 0x1400c59d0 WinHttpSetCredentials
 0x1400c59d8 WinHttpGetIEProxyConfigForCurrentUser
 0x1400c59e0 WinHttpGetProxyForUrl
 0x1400c59e8 WinHttpQueryHeaders
 0x1400c59f0 WinHttpAddRequestHeaders
 0x1400c59f8 WinHttpOpenRequest
 0x1400c5a00 WinHttpSetTimeouts
 0x1400c5a08 WinHttpSetOption
 0x1400c5a10 WinHttpQueryOption
 0x1400c5a18 WinHttpQueryDataAvailable
 0x1400c5a20 WinHttpWriteData
 0x1400c5a28 WinHttpReadData
 0x1400c5a30 WinHttpConnect
 0x1400c5a38 WinHttpCloseHandle
 0x1400c5a40 WinHttpSendRequest
 0x1400c5a48 WinHttpOpen
 0x1400c5a50 WinHttpGetDefaultProxyConfiguration
 0x1400c5a58 WinHttpSetStatusCallback
d3d11.dll
 0x1400c5d68 D3D11CreateDeviceAndSwapChain
VCRUNTIME140.dll
 0x1400c5938 __std_exception_destroy
 0x1400c5940 _CxxThrowException
 0x1400c5948 __current_exception_context
 0x1400c5950 __std_exception_copy
 0x1400c5958 memmove
 0x1400c5960 __current_exception
 0x1400c5968 __C_specific_handler
 0x1400c5970 _purecall
 0x1400c5978 strstr
 0x1400c5980 memset
 0x1400c5988 memchr
 0x1400c5990 memcpy
 0x1400c5998 memcmp
 0x1400c59a0 __std_terminate
VCRUNTIME140_1.dll
 0x1400c59b0 __CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0.dll
 0x1400c5b38 _cexit
 0x1400c5b40 _crt_atexit
 0x1400c5b48 _seh_filter_exe
 0x1400c5b50 _register_onexit_function
 0x1400c5b58 _initialize_onexit_table
 0x1400c5b60 _initialize_narrow_environment
 0x1400c5b68 _set_app_type
 0x1400c5b70 _configure_narrow_argv
 0x1400c5b78 abort
 0x1400c5b80 _invalid_parameter_noinfo_noreturn
 0x1400c5b88 _get_narrow_winmain_command_line
 0x1400c5b90 _initterm
 0x1400c5b98 _initterm_e
 0x1400c5ba0 exit
 0x1400c5ba8 _exit
 0x1400c5bb0 _c_exit
 0x1400c5bb8 _register_thread_local_exe_atexit_callback
 0x1400c5bc0 _beginthreadex
 0x1400c5bc8 terminate
 0x1400c5bd0 _errno
api-ms-win-crt-string-l1-1-0.dll
 0x1400c5ca8 strcmp
 0x1400c5cb0 strncmp
 0x1400c5cb8 isdigit
 0x1400c5cc0 isalpha
 0x1400c5cc8 isxdigit
 0x1400c5cd0 strcpy_s
 0x1400c5cd8 strcat_s
 0x1400c5ce0 strncpy
api-ms-win-crt-stdio-l1-1-0.dll
 0x1400c5be0 fseek
 0x1400c5be8 _wfopen
 0x1400c5bf0 __stdio_common_vsprintf
 0x1400c5bf8 __stdio_common_vsprintf_s
 0x1400c5c00 __stdio_common_vsscanf
 0x1400c5c08 ftell
 0x1400c5c10 __stdio_common_vfprintf
 0x1400c5c18 ungetc
 0x1400c5c20 setvbuf
 0x1400c5c28 _fseeki64
 0x1400c5c30 fsetpos
 0x1400c5c38 fread
 0x1400c5c40 fputc
 0x1400c5c48 fgetpos
 0x1400c5c50 fgetc
 0x1400c5c58 fflush
 0x1400c5c60 _get_stream_buffer_pointers
 0x1400c5c68 __p__commode
 0x1400c5c70 _set_fmode
 0x1400c5c78 fwrite
 0x1400c5c80 __acrt_iob_func
 0x1400c5c88 feof
 0x1400c5c90 ferror
 0x1400c5c98 fclose
api-ms-win-crt-heap-l1-1-0.dll
 0x1400c5ab8 malloc
 0x1400c5ac0 free
 0x1400c5ac8 realloc
 0x1400c5ad0 _callnewh
 0x1400c5ad8 _set_new_mode
api-ms-win-crt-convert-l1-1-0.dll
 0x1400c5a68 atoi
 0x1400c5a70 wcstol
 0x1400c5a78 wcstombs_s
api-ms-win-crt-filesystem-l1-1-0.dll
 0x1400c5a88 _mkdir
 0x1400c5a90 _access_s
 0x1400c5a98 remove
 0x1400c5aa0 _lock_file
 0x1400c5aa8 _unlock_file
api-ms-win-crt-time-l1-1-0.dll
 0x1400c5cf0 _time64
 0x1400c5cf8 strftime
 0x1400c5d00 _localtime64
 0x1400c5d08 _localtime64_s
api-ms-win-crt-math-l1-1-0.dll
 0x1400c5af8 sqrtf
 0x1400c5b00 cosf
 0x1400c5b08 fmodf
 0x1400c5b10 ceilf
 0x1400c5b18 sinf
 0x1400c5b20 acosf
 0x1400c5b28 __setusermatherr
api-ms-win-crt-utility-l1-1-0.dll
 0x1400c5d18 qsort
api-ms-win-crt-locale-l1-1-0.dll
 0x1400c5ae8 _configthreadlocale

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure