Report - tt11.exe

Malicious Library Antivirus UPX Anti_VM PE File PE64 OS Processor Check
ScreenShot
Created 2024.08.12 09:51 Machine s1_win7_x6403
Filename tt11.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
1.0
ZERO API file : malware
VT API (file) 36 detected (AIDetectMalware, GameHack, malicious, high confidence, Zusy, Vjif, Attribute, HighConfidence, JJ potentially unsafe, Artemis, TrojanX, Detected, ai score=80, Wacapew, ABTrojan, TUOW, R639555, Chgt, R002H09H924, susgen)
md5 ecc0dee70c6fcd43a006581e69ffe6f2
sha256 039236385dbbebcfd36f70b32121bddc4b53085191d0616f21d0d3a086ec6518
ssdeep 49152:HRzdYuP1ZzJGnVWfLKV9njrh7fXqD3KpnmnPd0w44Rxkcs5:HRzGuKjPgnPubYxkz5
imphash 7a9121c1bce825374af94f5121aa08bf
impfuzzy 192:GpbWpuBE3+wh2dvCRUII8aJrc+FyaBcP82u7TD1GHy2+m:Gpb8uAWER3CyaBcP8hTwSPm
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious

Rules (7cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x1400c70e8 GetFirmwareType
 0x1400c70f0 InitializeCriticalSectionEx
 0x1400c70f8 DeleteCriticalSection
 0x1400c7100 FormatMessageA
 0x1400c7108 LocalFree
 0x1400c7110 GetCurrentThread
 0x1400c7118 Sleep
 0x1400c7120 VerifyVersionInfoW
 0x1400c7128 SetFileCompletionNotificationModes
 0x1400c7130 CloseThreadpoolIo
 0x1400c7138 CancelThreadpoolIo
 0x1400c7140 StartThreadpoolIo
 0x1400c7148 CreateThreadpoolIo
 0x1400c7150 GetOverlappedResult
 0x1400c7158 WriteFile
 0x1400c7160 ReadFile
 0x1400c7168 CreateFileW
 0x1400c7170 FormatMessageW
 0x1400c7178 OutputDebugStringW
 0x1400c7180 InitializeSListHead
 0x1400c7188 GetSystemTimeAsFileTime
 0x1400c7190 GetCurrentThreadId
 0x1400c7198 ExpandEnvironmentStringsA
 0x1400c71a0 GetModuleHandleW
 0x1400c71a8 IsProcessorFeaturePresent
 0x1400c71b0 GetStartupInfoW
 0x1400c71b8 SetUnhandledExceptionFilter
 0x1400c71c0 UnhandledExceptionFilter
 0x1400c71c8 IsDebuggerPresent
 0x1400c71d0 RtlVirtualUnwind
 0x1400c71d8 RtlLookupFunctionEntry
 0x1400c71e0 RtlCaptureContext
 0x1400c71e8 SleepConditionVariableSRW
 0x1400c71f0 WakeAllConditionVariable
 0x1400c71f8 AcquireSRWLockExclusive
 0x1400c7200 ReleaseSRWLockExclusive
 0x1400c7208 InitOnceComplete
 0x1400c7210 InitOnceBeginInitialize
 0x1400c7218 QueryPerformanceFrequency
 0x1400c7220 GetUserDefaultLocaleName
 0x1400c7228 FindClose
 0x1400c7230 LoadLibraryA
 0x1400c7238 GetProcAddress
 0x1400c7240 GetModuleHandleA
 0x1400c7248 GetModuleFileNameA
 0x1400c7250 QueryPerformanceCounter
 0x1400c7258 VerSetConditionMask
 0x1400c7260 WideCharToMultiByte
 0x1400c7268 MultiByteToWideChar
 0x1400c7270 FreeLibrary
 0x1400c7278 TerminateProcess
 0x1400c7280 ExitProcess
 0x1400c7288 GetCurrentProcess
 0x1400c7290 WaitForSingleObject
 0x1400c7298 GetLastError
 0x1400c72a0 CloseHandle
 0x1400c72a8 GlobalFree
 0x1400c72b0 GlobalLock
 0x1400c72b8 GetFirmwareEnvironmentVariableA
 0x1400c72c0 GlobalUnlock
 0x1400c72c8 GlobalAlloc
 0x1400c72d0 GetCurrentProcessId
 0x1400c72d8 GetTickCount64
 0x1400c72e0 FindNextFileA
 0x1400c72e8 FindFirstFileA
 0x1400c72f0 GetFileSizeEx
 0x1400c72f8 GetLocaleInfoEx
USER32.dll
 0x1400c77f8 GetWindowRect
 0x1400c7800 OpenClipboard
 0x1400c7808 LoadIconA
 0x1400c7810 MoveWindow
 0x1400c7818 ShowWindow
 0x1400c7820 RegisterClassExA
 0x1400c7828 DestroyWindow
 0x1400c7830 CreateWindowExW
 0x1400c7838 RegisterClassExW
 0x1400c7840 UnregisterClassW
 0x1400c7848 UnregisterClassA
 0x1400c7850 PostQuitMessage
 0x1400c7858 DefWindowProcA
 0x1400c7860 PeekMessageA
 0x1400c7868 CreateWindowExA
 0x1400c7870 UpdateWindow
 0x1400c7878 SetWindowPos
 0x1400c7880 TranslateMessage
 0x1400c7888 LoadCursorA
 0x1400c7890 CloseClipboard
 0x1400c7898 SetClipboardData
 0x1400c78a0 GetClipboardData
 0x1400c78a8 EmptyClipboard
 0x1400c78b0 TrackMouseEvent
 0x1400c78b8 ScreenToClient
 0x1400c78c0 GetMessageExtraInfo
 0x1400c78c8 GetKeyState
 0x1400c78d0 GetCapture
 0x1400c78d8 SetCapture
 0x1400c78e0 ReleaseCapture
 0x1400c78e8 GetSystemMetrics
 0x1400c78f0 DispatchMessageA
 0x1400c78f8 IsWindowUnicode
 0x1400c7900 GetForegroundWindow
 0x1400c7908 GetClientRect
 0x1400c7910 SetCursorPos
 0x1400c7918 SetCursor
 0x1400c7920 GetCursorPos
 0x1400c7928 ClientToScreen
ADVAPI32.dll
 0x1400c7000 GetUserNameW
 0x1400c7008 AdjustTokenPrivileges
 0x1400c7010 LookupPrivilegeValueA
 0x1400c7018 RegCloseKey
 0x1400c7020 RegGetValueA
 0x1400c7028 RegCreateKeyExA
 0x1400c7030 RegSetValueExA
 0x1400c7038 RegQueryValueExA
 0x1400c7040 RegOpenKeyExA
 0x1400c7048 OpenProcessToken
SHELL32.dll
 0x1400c77e8 ShellExecuteExA
MSVCP140.dll
 0x1400c7308 ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
 0x1400c7310 ?_Locimp_Addfac@_Locimp@locale@std@@CAXPEAV123@PEAVfacet@23@_K@Z
 0x1400c7318 ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
 0x1400c7320 ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z
 0x1400c7328 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
 0x1400c7330 ??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
 0x1400c7338 ??Bios_base@std@@QEBA_NXZ
 0x1400c7340 ?setf@ios_base@std@@QEAAHHH@Z
 0x1400c7348 ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c7350 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c7358 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c7360 ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c7368 ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400c7370 ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c7378 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c7380 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c7388 ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c7390 ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c7398 ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c73a0 ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ
 0x1400c73a8 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z
 0x1400c73b0 ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z
 0x1400c73b8 ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c73c0 ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c73c8 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
 0x1400c73d0 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
 0x1400c73d8 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400c73e0 ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c73e8 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c73f0 ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
 0x1400c73f8 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
 0x1400c7400 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c7408 ?_Random_device@std@@YAIXZ
 0x1400c7410 ?_Incref@facet@locale@std@@UEAAXXZ
 0x1400c7418 ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
 0x1400c7420 ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c7428 ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c7430 ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
 0x1400c7438 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
 0x1400c7440 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
 0x1400c7448 ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400c7450 ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
 0x1400c7458 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c7460 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400c7468 ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c7470 _Mtx_init_in_situ
 0x1400c7478 _Mtx_destroy_in_situ
 0x1400c7480 ??0_Lockit@std@@QEAA@H@Z
 0x1400c7488 ??1_Lockit@std@@QEAA@XZ
 0x1400c7490 ?uncaught_exception@std@@YA_NXZ
 0x1400c7498 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
 0x1400c74a0 ?always_noconv@codecvt_base@std@@QEBA_NXZ
 0x1400c74a8 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c74b0 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400c74b8 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
 0x1400c74c0 ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
 0x1400c74c8 ?good@ios_base@std@@QEBA_NXZ
 0x1400c74d0 ?flags@ios_base@std@@QEBAHXZ
 0x1400c74d8 ?width@ios_base@std@@QEBA_JXZ
 0x1400c74e0 ??Bid@locale@std@@QEAA_KXZ
 0x1400c74e8 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
 0x1400c74f0 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
 0x1400c74f8 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
 0x1400c7500 ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c7508 ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
 0x1400c7510 ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c7518 ?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z
 0x1400c7520 ?_Pnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBA_JXZ
 0x1400c7528 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
 0x1400c7530 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAPEAD0PEAH001@Z
 0x1400c7538 ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
 0x1400c7540 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
 0x1400c7548 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADXZ
 0x1400c7550 ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
 0x1400c7558 ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400c7560 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400c7568 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
 0x1400c7570 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
 0x1400c7578 ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
 0x1400c7580 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
 0x1400c7588 ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400c7590 _Thrd_detach
 0x1400c7598 _Cnd_do_broadcast_at_thread_exit
 0x1400c75a0 ?_Throw_Cpp_error@std@@YAXH@Z
 0x1400c75a8 ?_Xinvalid_argument@std@@YAXPEBD@Z
 0x1400c75b0 ?fail@ios_base@std@@QEBA_NXZ
 0x1400c75b8 ?__ExceptionPtrCreate@@YAXPEAX@Z
 0x1400c75c0 ?__ExceptionPtrDestroy@@YAXPEAX@Z
 0x1400c75c8 ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
 0x1400c75d0 ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z
 0x1400c75d8 ?__ExceptionPtrToBool@@YA_NPEBX@Z
 0x1400c75e0 ?__ExceptionPtrCurrentException@@YAXPEAX@Z
 0x1400c75e8 ?__ExceptionPtrRethrow@@YAXPEBX@Z
 0x1400c75f0 ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
 0x1400c75f8 _Mtx_lock
 0x1400c7600 _Mtx_unlock
 0x1400c7608 _Cnd_init_in_situ
 0x1400c7610 _Cnd_destroy_in_situ
 0x1400c7618 _Cnd_wait
 0x1400c7620 _Cnd_broadcast
 0x1400c7628 ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z
 0x1400c7630 ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z
 0x1400c7638 ?_ReportUnobservedException@details@Concurrency@@YAXXZ
 0x1400c7640 ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
 0x1400c7648 ?_Xbad_function_call@std@@YAXXZ
 0x1400c7650 ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
 0x1400c7658 ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c7660 ?_Assign@_ContextCallback@details@Concurrency@@AEAAXPEAX@Z
 0x1400c7668 ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ
 0x1400c7670 ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400c7678 ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
 0x1400c7680 ??0task_continuation_context@Concurrency@@AEAA@XZ
 0x1400c7688 ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z
 0x1400c7690 ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c7698 ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c76a0 ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c76a8 ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c76b0 ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400c76b8 ?width@ios_base@std@@QEAA_J_J@Z
 0x1400c76c0 ?_Xout_of_range@std@@YAXPEBD@Z
 0x1400c76c8 ?_Xlength_error@std@@YAXPEBD@Z
 0x1400c76d0 ?_Xbad_alloc@std@@YAXXZ
 0x1400c76d8 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_K@Z
 0x1400c76e0 ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z
 0x1400c76e8 ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c76f0 ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c76f8 ?_Throw_C_error@std@@YAXH@Z
 0x1400c7700 ?__ExceptionPtrCompare@@YA_NPEBX0@Z
 0x1400c7708 ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
 0x1400c7710 ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
 0x1400c7718 ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z
 0x1400c7720 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
 0x1400c7728 ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z
 0x1400c7730 ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z
 0x1400c7738 ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ
 0x1400c7740 ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ
 0x1400c7748 ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ
 0x1400c7750 ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z
 0x1400c7758 ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400c7760 ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c7768 ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400c7770 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400c7778 ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c7780 ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400c7788 ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c7790 ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z
 0x1400c7798 ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
 0x1400c77a0 ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c77a8 ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ
 0x1400c77b0 ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400c77b8 ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400c77c0 ?classic@locale@std@@SAAEBV12@XZ
 0x1400c77c8 ?_Winerror_map@std@@YAHH@Z
 0x1400c77d0 ?_Syserror_map@std@@YAPEBDH@Z
 0x1400c77d8 ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
CONCRT140.dll
 0x1400c7058 ?_Release@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c7060 ??0_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400c7068 ?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400c7070 ??1_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
IMM32.dll
 0x1400c70c0 ImmSetCompositionWindow
 0x1400c70c8 ImmGetContext
 0x1400c70d0 ImmSetCandidateWindow
 0x1400c70d8 ImmReleaseContext
D3DCOMPILER_47.dll
 0x1400c70b0 D3DCompile
CRYPT32.dll
 0x1400c7080 CertGetCertificateChain
 0x1400c7088 CertVerifyCertificateChainPolicy
 0x1400c7090 CertFreeCertificateChain
 0x1400c7098 CertFreeCertificateContext
 0x1400c70a0 CryptUnprotectMemory
crypt.dll
 0x1400c7d28 BCryptGetProperty
 0x1400c7d30 BCryptCloseAlgorithmProvider
 0x1400c7d38 BCryptDestroyHash
 0x1400c7d40 BCryptFinishHash
 0x1400c7d48 BCryptHashData
 0x1400c7d50 BCryptCreateHash
 0x1400c7d58 BCryptOpenAlgorithmProvider
WINHTTP.dll
 0x1400c79c0 WinHttpQueryAuthSchemes
 0x1400c79c8 WinHttpReceiveResponse
 0x1400c79d0 WinHttpSetCredentials
 0x1400c79d8 WinHttpGetIEProxyConfigForCurrentUser
 0x1400c79e0 WinHttpGetProxyForUrl
 0x1400c79e8 WinHttpQueryHeaders
 0x1400c79f0 WinHttpAddRequestHeaders
 0x1400c79f8 WinHttpOpenRequest
 0x1400c7a00 WinHttpSetTimeouts
 0x1400c7a08 WinHttpSetOption
 0x1400c7a10 WinHttpQueryOption
 0x1400c7a18 WinHttpQueryDataAvailable
 0x1400c7a20 WinHttpWriteData
 0x1400c7a28 WinHttpReadData
 0x1400c7a30 WinHttpConnect
 0x1400c7a38 WinHttpCloseHandle
 0x1400c7a40 WinHttpSendRequest
 0x1400c7a48 WinHttpOpen
 0x1400c7a50 WinHttpGetDefaultProxyConfiguration
 0x1400c7a58 WinHttpSetStatusCallback
d3d11.dll
 0x1400c7d68 D3D11CreateDeviceAndSwapChain
VCRUNTIME140.dll
 0x1400c7938 __std_exception_destroy
 0x1400c7940 _CxxThrowException
 0x1400c7948 __current_exception_context
 0x1400c7950 __std_exception_copy
 0x1400c7958 memmove
 0x1400c7960 __current_exception
 0x1400c7968 __C_specific_handler
 0x1400c7970 _purecall
 0x1400c7978 strstr
 0x1400c7980 memset
 0x1400c7988 memchr
 0x1400c7990 memcpy
 0x1400c7998 memcmp
 0x1400c79a0 __std_terminate
VCRUNTIME140_1.dll
 0x1400c79b0 __CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0.dll
 0x1400c7b38 _cexit
 0x1400c7b40 _crt_atexit
 0x1400c7b48 _seh_filter_exe
 0x1400c7b50 _register_onexit_function
 0x1400c7b58 _initialize_onexit_table
 0x1400c7b60 _initialize_narrow_environment
 0x1400c7b68 _set_app_type
 0x1400c7b70 _configure_narrow_argv
 0x1400c7b78 abort
 0x1400c7b80 _invalid_parameter_noinfo_noreturn
 0x1400c7b88 _get_narrow_winmain_command_line
 0x1400c7b90 _initterm
 0x1400c7b98 _initterm_e
 0x1400c7ba0 exit
 0x1400c7ba8 _exit
 0x1400c7bb0 _c_exit
 0x1400c7bb8 _register_thread_local_exe_atexit_callback
 0x1400c7bc0 _beginthreadex
 0x1400c7bc8 terminate
 0x1400c7bd0 _errno
api-ms-win-crt-string-l1-1-0.dll
 0x1400c7ca8 strcmp
 0x1400c7cb0 strncmp
 0x1400c7cb8 isdigit
 0x1400c7cc0 isalpha
 0x1400c7cc8 isxdigit
 0x1400c7cd0 strcpy_s
 0x1400c7cd8 strcat_s
 0x1400c7ce0 strncpy
api-ms-win-crt-stdio-l1-1-0.dll
 0x1400c7be0 fseek
 0x1400c7be8 _wfopen
 0x1400c7bf0 __stdio_common_vsprintf
 0x1400c7bf8 __stdio_common_vsprintf_s
 0x1400c7c00 __stdio_common_vsscanf
 0x1400c7c08 ftell
 0x1400c7c10 __stdio_common_vfprintf
 0x1400c7c18 ungetc
 0x1400c7c20 setvbuf
 0x1400c7c28 _fseeki64
 0x1400c7c30 fsetpos
 0x1400c7c38 fread
 0x1400c7c40 fputc
 0x1400c7c48 fgetpos
 0x1400c7c50 fgetc
 0x1400c7c58 fflush
 0x1400c7c60 _get_stream_buffer_pointers
 0x1400c7c68 __p__commode
 0x1400c7c70 _set_fmode
 0x1400c7c78 fwrite
 0x1400c7c80 __acrt_iob_func
 0x1400c7c88 feof
 0x1400c7c90 ferror
 0x1400c7c98 fclose
api-ms-win-crt-heap-l1-1-0.dll
 0x1400c7ab8 malloc
 0x1400c7ac0 free
 0x1400c7ac8 realloc
 0x1400c7ad0 _callnewh
 0x1400c7ad8 _set_new_mode
api-ms-win-crt-convert-l1-1-0.dll
 0x1400c7a68 atoi
 0x1400c7a70 wcstol
 0x1400c7a78 wcstombs_s
api-ms-win-crt-filesystem-l1-1-0.dll
 0x1400c7a88 _mkdir
 0x1400c7a90 _access_s
 0x1400c7a98 remove
 0x1400c7aa0 _lock_file
 0x1400c7aa8 _unlock_file
api-ms-win-crt-time-l1-1-0.dll
 0x1400c7cf0 _time64
 0x1400c7cf8 strftime
 0x1400c7d00 _localtime64
 0x1400c7d08 _localtime64_s
api-ms-win-crt-math-l1-1-0.dll
 0x1400c7af8 sqrtf
 0x1400c7b00 cosf
 0x1400c7b08 fmodf
 0x1400c7b10 ceilf
 0x1400c7b18 sinf
 0x1400c7b20 acosf
 0x1400c7b28 __setusermatherr
api-ms-win-crt-utility-l1-1-0.dll
 0x1400c7d18 qsort
api-ms-win-crt-locale-l1-1-0.dll
 0x1400c7ae8 _configthreadlocale

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure