Report - r6users.exe

Malicious Library Antivirus UPX PE File PE64 OS Processor Check
ScreenShot
Created 2024.08.12 09:23 Machine s1_win7_x6401
Filename r6users.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
1.2
ZERO API file : malware
VT API (file) 33 detected (Common, GameHack, malicious, high confidence, Mikey, Unsafe, GenericKD, V2rv, Attribute, HighConfidence, AGen, OZ potentially unsafe, CLOUD, Generic Reputation PUA, Static AI, Suspicious PE, Detected, ai score=82, Wacapew, Outbreak, R002H09ET24, B6xe6HiB8Jk, PossibleThreat, PALLAS, confidence)
md5 683e536311d04b4dc012ce3cfe30fdc1
sha256 9b74671e34b59f5a7244fde4fe7ae854fd2c580348e3b572a451a090040c0bf6
ssdeep 49152:Iz0eqU/GdTFZxHLpAac8WifoX28Z5jln8ezLxs9AtWvLQ1XkpP1T7vXmbNzXV8q:Iz84Z5jtnxJtWTQ1UnPk8q
imphash b071717308393751e0beeb59457f22d2
impfuzzy 192:s6XWJ7C4ftpTWmLzxvq8NhoRaxgNQgqJi2h2AiDxjFNJ:s6XI7PTDL9t0NQTJiAhKxXJ
  Network IP location

Signature (2cnts)

Level Description
danger File has been identified by 33 AntiVirus engines on VirusTotal as malicious
info This executable has a PDB path

Rules (6cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x1400cb0f8 InitializeCriticalSectionEx
 0x1400cb100 DeleteCriticalSection
 0x1400cb108 GetLocaleInfoEx
 0x1400cb110 FormatMessageA
 0x1400cb118 LocalFree
 0x1400cb120 GetFirmwareEnvironmentVariableA
 0x1400cb128 GetTickCount64
 0x1400cb130 VerifyVersionInfoW
 0x1400cb138 FormatMessageW
 0x1400cb140 SetFileCompletionNotificationModes
 0x1400cb148 CloseThreadpoolIo
 0x1400cb150 CancelThreadpoolIo
 0x1400cb158 StartThreadpoolIo
 0x1400cb160 CreateThreadpoolIo
 0x1400cb168 GetOverlappedResult
 0x1400cb170 WriteFile
 0x1400cb178 GetCurrentThread
 0x1400cb180 GetFileSizeEx
 0x1400cb188 CreateFileW
 0x1400cb190 OutputDebugStringW
 0x1400cb198 InitOnceBeginInitialize
 0x1400cb1a0 InitOnceComplete
 0x1400cb1a8 InitializeSListHead
 0x1400cb1b0 GetSystemTimeAsFileTime
 0x1400cb1b8 GetCurrentThreadId
 0x1400cb1c0 GetCurrentProcessId
 0x1400cb1c8 GetModuleHandleW
 0x1400cb1d0 GetStartupInfoW
 0x1400cb1d8 IsDebuggerPresent
 0x1400cb1e0 IsProcessorFeaturePresent
 0x1400cb1e8 SetUnhandledExceptionFilter
 0x1400cb1f0 UnhandledExceptionFilter
 0x1400cb1f8 RtlVirtualUnwind
 0x1400cb200 RtlLookupFunctionEntry
 0x1400cb208 RtlCaptureContext
 0x1400cb210 SleepConditionVariableSRW
 0x1400cb218 WakeAllConditionVariable
 0x1400cb220 AcquireSRWLockExclusive
 0x1400cb228 ReleaseSRWLockExclusive
 0x1400cb230 Sleep
 0x1400cb238 ExitProcess
 0x1400cb240 CloseHandle
 0x1400cb248 GetLastError
 0x1400cb250 WaitForSingleObject
 0x1400cb258 FindClose
 0x1400cb260 FindNextFileA
 0x1400cb268 GetUserDefaultLocaleName
 0x1400cb270 TerminateProcess
 0x1400cb278 GetCurrentProcess
 0x1400cb280 FindFirstFileA
 0x1400cb288 GetModuleFileNameA
 0x1400cb290 GlobalUnlock
 0x1400cb298 WideCharToMultiByte
 0x1400cb2a0 GlobalLock
 0x1400cb2a8 GlobalFree
 0x1400cb2b0 GlobalAlloc
 0x1400cb2b8 QueryPerformanceCounter
 0x1400cb2c0 FreeLibrary
 0x1400cb2c8 VerSetConditionMask
 0x1400cb2d0 GetProcAddress
 0x1400cb2d8 QueryPerformanceFrequency
 0x1400cb2e0 LoadLibraryA
 0x1400cb2e8 GetFirmwareType
 0x1400cb2f0 MultiByteToWideChar
 0x1400cb2f8 GetModuleHandleA
 0x1400cb300 GetLocaleInfoA
 0x1400cb308 ReadFile
USER32.dll
 0x1400cb750 LoadIconA
 0x1400cb758 CreateWindowExA
 0x1400cb760 RegisterClassExA
 0x1400cb768 SetCursorPos
 0x1400cb770 DispatchMessageA
 0x1400cb778 GetWindowRect
 0x1400cb780 ReleaseCapture
 0x1400cb788 DestroyWindow
 0x1400cb790 GetCursorPos
 0x1400cb798 CreateWindowExW
 0x1400cb7a0 GetSystemMetrics
 0x1400cb7a8 UnregisterClassW
 0x1400cb7b0 RegisterClassExW
 0x1400cb7b8 ShowWindow
 0x1400cb7c0 MoveWindow
 0x1400cb7c8 DefWindowProcA
 0x1400cb7d0 TranslateMessage
 0x1400cb7d8 PeekMessageA
 0x1400cb7e0 PostQuitMessage
 0x1400cb7e8 UpdateWindow
 0x1400cb7f0 OpenClipboard
 0x1400cb7f8 SetWindowRgn
 0x1400cb800 IsWindowUnicode
 0x1400cb808 GetClientRect
 0x1400cb810 CloseClipboard
 0x1400cb818 EmptyClipboard
 0x1400cb820 SetCursor
 0x1400cb828 SetCapture
 0x1400cb830 GetForegroundWindow
 0x1400cb838 GetKeyboardLayout
 0x1400cb840 TrackMouseEvent
 0x1400cb848 ClientToScreen
 0x1400cb850 GetCapture
 0x1400cb858 ScreenToClient
 0x1400cb860 GetClipboardData
 0x1400cb868 SetClipboardData
 0x1400cb870 LoadCursorA
 0x1400cb878 GetKeyState
 0x1400cb880 GetMessageExtraInfo
GDI32.dll
 0x1400cb0c0 CreateRoundRectRgn
ADVAPI32.dll
 0x1400cb000 LookupPrivilegeValueA
 0x1400cb008 RegSetValueExA
 0x1400cb010 GetUserNameW
 0x1400cb018 OpenProcessToken
 0x1400cb020 RegQueryValueExA
 0x1400cb028 RegCloseKey
 0x1400cb030 AdjustTokenPrivileges
 0x1400cb038 RegOpenKeyExA
 0x1400cb040 RegGetValueA
 0x1400cb048 RegCreateKeyExA
SHELL32.dll
 0x1400cb740 ShellExecuteExA
D3DCOMPILER_43.dll
 0x1400cb0b0 D3DCompile
MSVCP140.dll
 0x1400cb318 ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
 0x1400cb320 ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
 0x1400cb328 ?_Xbad_alloc@std@@YAXXZ
 0x1400cb330 ?_Xout_of_range@std@@YAXPEBD@Z
 0x1400cb338 ?_Random_device@std@@YAIXZ
 0x1400cb340 ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400cb348 ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400cb350 ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
 0x1400cb358 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400cb360 ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
 0x1400cb368 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
 0x1400cb370 ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400cb378 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
 0x1400cb380 ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400cb388 ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
 0x1400cb390 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400cb398 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400cb3a0 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
 0x1400cb3a8 ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
 0x1400cb3b0 ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400cb3b8 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
 0x1400cb3c0 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
 0x1400cb3c8 ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
 0x1400cb3d0 ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
 0x1400cb3d8 ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400cb3e0 ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400cb3e8 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400cb3f0 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
 0x1400cb3f8 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400cb400 ??Bios_base@std@@QEBA_NXZ
 0x1400cb408 ??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
 0x1400cb410 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
 0x1400cb418 ?out@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEB_W1AEAPEB_WPEAD3AEAPEAD@Z
 0x1400cb420 ?_Addfac@_Locimp@locale@std@@AEAAXPEAVfacet@23@_K@Z
 0x1400cb428 ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
 0x1400cb430 ?_Incref@facet@locale@std@@UEAAXXZ
 0x1400cb438 ??Bid@locale@std@@QEAA_KXZ
 0x1400cb440 _Mtx_destroy_in_situ
 0x1400cb448 _Mtx_init_in_situ
 0x1400cb450 ??1_Lockit@std@@QEAA@XZ
 0x1400cb458 ??0_Lockit@std@@QEAA@H@Z
 0x1400cb460 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
 0x1400cb468 ?uncaught_exception@std@@YA_NXZ
 0x1400cb470 ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
 0x1400cb478 ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
 0x1400cb480 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
 0x1400cb488 ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
 0x1400cb490 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
 0x1400cb498 ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
 0x1400cb4a0 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
 0x1400cb4a8 ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
 0x1400cb4b0 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
 0x1400cb4b8 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
 0x1400cb4c0 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
 0x1400cb4c8 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
 0x1400cb4d0 ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
 0x1400cb4d8 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400cb4e0 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
 0x1400cb4e8 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
 0x1400cb4f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
 0x1400cb4f8 ?good@ios_base@std@@QEBA_NXZ
 0x1400cb500 ?always_noconv@codecvt_base@std@@QEBA_NXZ
 0x1400cb508 ?_Throw_Cpp_error@std@@YAXH@Z
 0x1400cb510 ?_Xbad_function_call@std@@YAXXZ
 0x1400cb518 _Cnd_do_broadcast_at_thread_exit
 0x1400cb520 _Thrd_detach
 0x1400cb528 ?_Xinvalid_argument@std@@YAXPEBD@Z
 0x1400cb530 ?fail@ios_base@std@@QEBA_NXZ
 0x1400cb538 ?__ExceptionPtrAssign@@YAXPEAXPEBX@Z
 0x1400cb540 ?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
 0x1400cb548 ?_ReportUnobservedException@details@Concurrency@@YAXXZ
 0x1400cb550 ?_Schedule_chore@details@Concurrency@@YAHPEAU_Threadpool_chore@12@@Z
 0x1400cb558 ?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400cb560 ?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400cb568 ?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400cb570 ?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400cb578 ?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QEAAXXZ
 0x1400cb580 ?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QEAAX_N@Z
 0x1400cb588 ?_Release_chore@details@Concurrency@@YAXPEAU_Threadpool_chore@12@@Z
 0x1400cb590 ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
 0x1400cb598 ?_Capture@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400cb5a0 ?_IsCurrentOriginSTA@_ContextCallback@details@Concurrency@@CA_NXZ
 0x1400cb5a8 ?_Assign@_ContextCallback@details@Concurrency@@AEAAXPEAX@Z
 0x1400cb5b0 ?_Reset@_ContextCallback@details@Concurrency@@AEAAXXZ
 0x1400cb5b8 ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
 0x1400cb5c0 ??0task_continuation_context@Concurrency@@AEAA@XZ
 0x1400cb5c8 ?__ExceptionPtrCreate@@YAXPEAX@Z
 0x1400cb5d0 _Cnd_init_in_situ
 0x1400cb5d8 ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
 0x1400cb5e0 ?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
 0x1400cb5e8 ?__ExceptionPtrToBool@@YA_NPEBX@Z
 0x1400cb5f0 ?__ExceptionPtrDestroy@@YAXPEAX@Z
 0x1400cb5f8 _Mtx_lock
 0x1400cb600 ?__ExceptionPtrCurrentException@@YAXPEAX@Z
 0x1400cb608 ?__ExceptionPtrRethrow@@YAXPEBX@Z
 0x1400cb610 _Cnd_wait
 0x1400cb618 _Mtx_unlock
 0x1400cb620 _Cnd_broadcast
 0x1400cb628 _Cnd_destroy_in_situ
 0x1400cb630 ?imbue@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAA?AVlocale@2@AEBV32@@Z
 0x1400cb638 ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
 0x1400cb640 ??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400cb648 ?_Pninc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAPEA_WXZ
 0x1400cb650 ?_Xlength_error@std@@YAXPEBD@Z
 0x1400cb658 ??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400cb660 ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
 0x1400cb668 ?classic@locale@std@@SAAEBV12@XZ
 0x1400cb670 ?_Throw_C_error@std@@YAXH@Z
 0x1400cb678 ??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400cb680 ??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400cb688 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEAH@Z
 0x1400cb690 ?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400cb698 ?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UEAAXXZ
 0x1400cb6a0 ?imbue@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAXAEBVlocale@2@@Z
 0x1400cb6a8 ?setbuf@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAPEAV12@PEA_W_J@Z
 0x1400cb6b0 ?showmanyc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JXZ
 0x1400cb6b8 ?sync@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAHXZ
 0x1400cb6c0 ?uflow@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAAGXZ
 0x1400cb6c8 ?xsgetn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEA_W_J@Z
 0x1400cb6d0 ??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@AEA_K@Z
 0x1400cb6d8 ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
 0x1400cb6e0 ?xsputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@MEAA_JPEB_W_J@Z
 0x1400cb6e8 ?__ExceptionPtrCompare@@YA_NPEBX0@Z
 0x1400cb6f0 ?_Syserror_map@std@@YAPEBDH@Z
 0x1400cb6f8 ?_Winerror_map@std@@YAHH@Z
 0x1400cb700 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
 0x1400cb708 ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z
 0x1400cb710 ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
 0x1400cb718 ??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UEAA@XZ
 0x1400cb720 ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
 0x1400cb728 ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z
 0x1400cb730 ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ
d3d11.dll
 0x1400cbca8 D3D11CreateDeviceAndSwapChain
d3dx11_43.dll
 0x1400cbcb8 D3DX11CreateShaderResourceViewFromMemory
IMM32.dll
 0x1400cb0d0 ImmSetCandidateWindow
 0x1400cb0d8 ImmSetCompositionWindow
 0x1400cb0e0 ImmReleaseContext
 0x1400cb0e8 ImmGetContext
CONCRT140.dll
 0x1400cb058 ??1_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400cb060 ??0_ReentrantBlockingLock@details@Concurrency@@QEAA@XZ
 0x1400cb068 ?_Release@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
 0x1400cb070 ?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QEAAXXZ
CRYPT32.dll
 0x1400cb080 CertVerifyCertificateChainPolicy
 0x1400cb088 CertFreeCertificateChain
 0x1400cb090 CertGetCertificateChain
 0x1400cb098 CertFreeCertificateContext
 0x1400cb0a0 CryptUnprotectMemory
crypt.dll
 0x1400cbc68 BCryptFinishHash
 0x1400cbc70 BCryptHashData
 0x1400cbc78 BCryptCreateHash
 0x1400cbc80 BCryptDestroyHash
 0x1400cbc88 BCryptCloseAlgorithmProvider
 0x1400cbc90 BCryptGetProperty
 0x1400cbc98 BCryptOpenAlgorithmProvider
WINHTTP.dll
 0x1400cb918 WinHttpWriteData
 0x1400cb920 WinHttpCloseHandle
 0x1400cb928 WinHttpOpen
 0x1400cb930 WinHttpConnect
 0x1400cb938 WinHttpReadData
 0x1400cb940 WinHttpSetStatusCallback
 0x1400cb948 WinHttpSetTimeouts
 0x1400cb950 WinHttpSetOption
 0x1400cb958 WinHttpQueryOption
 0x1400cb960 WinHttpQueryDataAvailable
 0x1400cb968 WinHttpGetDefaultProxyConfiguration
 0x1400cb970 WinHttpOpenRequest
 0x1400cb978 WinHttpGetProxyForUrl
 0x1400cb980 WinHttpQueryHeaders
 0x1400cb988 WinHttpReceiveResponse
 0x1400cb990 WinHttpQueryAuthSchemes
 0x1400cb998 WinHttpSetCredentials
 0x1400cb9a0 WinHttpSendRequest
 0x1400cb9a8 WinHttpAddRequestHeaders
 0x1400cb9b0 WinHttpGetIEProxyConfigForCurrentUser
VCRUNTIME140_1.dll
 0x1400cb908 __CxxFrameHandler4
VCRUNTIME140.dll
 0x1400cb890 __current_exception_context
 0x1400cb898 __std_terminate
 0x1400cb8a0 strstr
 0x1400cb8a8 __std_exception_destroy
 0x1400cb8b0 __std_exception_copy
 0x1400cb8b8 _purecall
 0x1400cb8c0 memchr
 0x1400cb8c8 __C_specific_handler
 0x1400cb8d0 __current_exception
 0x1400cb8d8 memcmp
 0x1400cb8e0 memset
 0x1400cb8e8 memcpy
 0x1400cb8f0 memmove
 0x1400cb8f8 _CxxThrowException
api-ms-win-crt-stdio-l1-1-0.dll
 0x1400cbb30 __stdio_common_vsprintf_s
 0x1400cbb38 fgetc
 0x1400cbb40 fgetpos
 0x1400cbb48 setvbuf
 0x1400cbb50 ungetc
 0x1400cbb58 fsetpos
 0x1400cbb60 __stdio_common_vsscanf
 0x1400cbb68 fread
 0x1400cbb70 fputc
 0x1400cbb78 __stdio_common_vsprintf
 0x1400cbb80 _wfopen
 0x1400cbb88 fwrite
 0x1400cbb90 __stdio_common_vfprintf
 0x1400cbb98 fseek
 0x1400cbba0 fclose
 0x1400cbba8 fflush
 0x1400cbbb0 __acrt_iob_func
 0x1400cbbb8 ftell
 0x1400cbbc0 _get_stream_buffer_pointers
 0x1400cbbc8 _fseeki64
 0x1400cbbd0 __p__commode
 0x1400cbbd8 _set_fmode
api-ms-win-crt-utility-l1-1-0.dll
 0x1400cbc58 qsort
api-ms-win-crt-string-l1-1-0.dll
 0x1400cbbe8 strcmp
 0x1400cbbf0 strncpy
 0x1400cbbf8 strncmp
 0x1400cbc00 isdigit
 0x1400cbc08 isalpha
 0x1400cbc10 strcat_s
 0x1400cbc18 isxdigit
 0x1400cbc20 strcpy_s
api-ms-win-crt-heap-l1-1-0.dll
 0x1400cba08 _callnewh
 0x1400cba10 realloc
 0x1400cba18 _set_new_mode
 0x1400cba20 free
 0x1400cba28 malloc
api-ms-win-crt-runtime-l1-1-0.dll
 0x1400cba88 _initialize_onexit_table
 0x1400cba90 _register_onexit_function
 0x1400cba98 _initialize_narrow_environment
 0x1400cbaa0 abort
 0x1400cbaa8 _crt_atexit
 0x1400cbab0 _register_thread_local_exe_atexit_callback
 0x1400cbab8 _c_exit
 0x1400cbac0 _errno
 0x1400cbac8 terminate
 0x1400cbad0 _beginthreadex
 0x1400cbad8 _configure_narrow_argv
 0x1400cbae0 _exit
 0x1400cbae8 _invalid_parameter_noinfo_noreturn
 0x1400cbaf0 _initterm_e
 0x1400cbaf8 _initterm
 0x1400cbb00 _get_narrow_winmain_command_line
 0x1400cbb08 _set_app_type
 0x1400cbb10 _cexit
 0x1400cbb18 exit
 0x1400cbb20 _seh_filter_exe
api-ms-win-crt-convert-l1-1-0.dll
 0x1400cb9c0 wcstombs_s
 0x1400cb9c8 wcstol
api-ms-win-crt-filesystem-l1-1-0.dll
 0x1400cb9d8 _access_s
 0x1400cb9e0 remove
 0x1400cb9e8 _unlock_file
 0x1400cb9f0 _lock_file
 0x1400cb9f8 _mkdir
api-ms-win-crt-time-l1-1-0.dll
 0x1400cbc30 _time64
 0x1400cbc38 _localtime64
 0x1400cbc40 _localtime64_s
 0x1400cbc48 strftime
api-ms-win-crt-math-l1-1-0.dll
 0x1400cba48 __setusermatherr
 0x1400cba50 sinf
 0x1400cba58 fmodf
 0x1400cba60 acosf
 0x1400cba68 sqrtf
 0x1400cba70 cosf
 0x1400cba78 ceilf
api-ms-win-crt-locale-l1-1-0.dll
 0x1400cba38 _configthreadlocale

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure