Report - chisel.exe

Generic Malware Malicious Packer Antivirus Malicious Library UPX PE File PE64 OS Processor Check
ScreenShot
Created 2025.04.28 09:22 Machine s1_win7_x6403
Filename chisel.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
3
Behavior Score
6.8
ZERO API file : clean
VT API (file) 2 detected (Genus)
md5 b848f2f499d3c875506c755bd63ad4ec
sha256 850c151fa95d990bd7ab6bcc0ad7247237441b476af118f49e62d5592f3f181d
ssdeep 24576:5jZhmWcUs8EnqneJqexPvAzoCVCJBTvNu/3fzFfo0Sk:55pAnqnewedhpBrNunpfD
imphash 095f38dd86d11207273c6e48ee9443b3
impfuzzy 192:GeLPFIbHhpovDvUCYvPBWbWw5eMpIz5HLLA6n:GeLtoBpyLCBa/p6LE6n
  Network IP location

Signature (17cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Deletes executed files from disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice File has been identified by 2 AntiVirus engines on VirusTotal as malicious
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Uses Windows APIs to generate a cryptographic key

Rules (10cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
66.63.187.9 US ASN-QUADRANET-GLOBAL 66.63.187.9 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

WSOCK32.dll
 0x1400e4e70 WSAGetLastError
 0x1400e4e78 getservbyname
 0x1400e4e80 htonl
 0x1400e4e88 send
 0x1400e4e90 recv
 0x1400e4e98 inet_addr
 0x1400e4ea0 WSAAsyncSelect
 0x1400e4ea8 inet_ntoa
 0x1400e4eb0 gethostbyname
 0x1400e4eb8 WSASetLastError
 0x1400e4ec0 ioctlsocket
 0x1400e4ec8 htons
 0x1400e4ed0 gethostbyaddr
 0x1400e4ed8 getservbyport
 0x1400e4ee0 ntohs
 0x1400e4ee8 WSAStartup
 0x1400e4ef0 gethostname
 0x1400e4ef8 shutdown
 0x1400e4f00 WSACleanup
 0x1400e4f08 closesocket
 0x1400e4f10 connect
 0x1400e4f18 socket
WINMM.dll
 0x1400e4e50 joyGetPosEx
 0x1400e4e58 mciSendStringW
 0x1400e4e60 joyGetDevCapsW
VERSION.dll
 0x1400e4e00 GetFileVersionInfoW
 0x1400e4e08 VerQueryValueW
 0x1400e4e10 GetFileVersionInfoSizeW
COMCTL32.dll
 0x1400e40b0 ImageList_GetIconSize
 0x1400e40b8 ImageList_Create
 0x1400e40c0 ImageList_Destroy
 0x1400e40c8 ImageList_AddMasked
 0x1400e40d0 ImageList_ReplaceIcon
 0x1400e40d8 CreateStatusWindowW
PSAPI.DLL
 0x1400e47b8 GetProcessImageFileNameW
WININET.dll
 0x1400e4e20 InternetCloseHandle
 0x1400e4e28 InternetReadFileExA
 0x1400e4e30 InternetReadFile
 0x1400e4e38 InternetOpenW
 0x1400e4e40 InternetOpenUrlW
SHLWAPI.dll
 0x1400e4848 StrCmpLogicalW
UxTheme.dll
 0x1400e4de0 EnableThemeDialogTexture
 0x1400e4de8 SetWindowTheme
 0x1400e4df0 IsAppThemed
dwmapi.dll
 0x1400e4f28 DwmGetWindowAttribute
KERNEL32.dll
 0x1400e41e8 GlobalFree
 0x1400e41f0 GlobalUnlock
 0x1400e41f8 WideCharToMultiByte
 0x1400e4200 GetCPInfo
 0x1400e4208 GetSystemDirectoryA
 0x1400e4210 LoadLibraryA
 0x1400e4218 GetProcAddress
 0x1400e4220 FreeLibrary
 0x1400e4228 GetCurrentThreadId
 0x1400e4230 GetEnvironmentVariableW
 0x1400e4238 IsValidCodePage
 0x1400e4240 LoadLibraryW
 0x1400e4248 GetLastError
 0x1400e4250 OutputDebugStringW
 0x1400e4258 lstrcmpiW
 0x1400e4260 GetStringTypeExW
 0x1400e4268 CreateThread
 0x1400e4270 SetThreadPriority
 0x1400e4278 GetExitCodeThread
 0x1400e4280 CloseHandle
 0x1400e4288 CreateMutexW
 0x1400e4290 VirtualProtect
 0x1400e4298 SetLastError
 0x1400e42a0 GetModuleHandleW
 0x1400e42a8 GetDiskFreeSpaceExW
 0x1400e42b0 GetDriveTypeW
 0x1400e42b8 CreateFileW
 0x1400e42c0 DeviceIoControl
 0x1400e42c8 SetVolumeLabelW
 0x1400e42d0 GetVolumeInformationW
 0x1400e42d8 GetDiskFreeSpaceW
 0x1400e42e0 SetEnvironmentVariableW
 0x1400e42e8 MultiByteToWideChar
 0x1400e42f0 GetFullPathNameW
 0x1400e42f8 GetFileAttributesW
 0x1400e4300 CreateDirectoryW
 0x1400e4308 ReadFile
 0x1400e4310 DeleteFileW
 0x1400e4318 LoadResource
 0x1400e4320 LockResource
 0x1400e4328 WriteFile
 0x1400e4330 SizeofResource
 0x1400e4338 SetCurrentDirectoryW
 0x1400e4340 CompareStringOrdinal
 0x1400e4348 CopyFileW
 0x1400e4350 SetFileAttributesW
 0x1400e4358 FindFirstFileW
 0x1400e4360 FindNextFileW
 0x1400e4368 FindClose
 0x1400e4370 FileTimeToLocalFileTime
 0x1400e4378 LocalFileTimeToFileTime
 0x1400e4380 GetSystemTimeAsFileTime
 0x1400e4388 SetFileTime
 0x1400e4390 GetFileSizeEx
 0x1400e4398 MoveFileW
 0x1400e43a0 GlobalLock
 0x1400e43a8 OpenProcess
 0x1400e43b0 TerminateProcess
 0x1400e43b8 SetPriorityClass
 0x1400e43c0 GetProcessId
 0x1400e43c8 QueryDosDeviceW
 0x1400e43d0 EnterCriticalSection
 0x1400e43d8 LeaveCriticalSection
 0x1400e43e0 Beep
 0x1400e43e8 GetLocalTime
 0x1400e43f0 GetDateFormatW
 0x1400e43f8 GetTimeFormatW
 0x1400e4400 GetDateFormatEx
 0x1400e4408 GetTickCount64
 0x1400e4410 GetSystemTime
 0x1400e4418 GetSystemDefaultUILanguage
 0x1400e4420 GetComputerNameW
 0x1400e4428 GetCurrentDirectoryW
 0x1400e4430 GetSystemWindowsDirectoryW
 0x1400e4438 GetTempPathW
 0x1400e4440 WaitForSingleObject
 0x1400e4448 GetExitCodeProcess
 0x1400e4450 WriteProcessMemory
 0x1400e4458 ReadProcessMemory
 0x1400e4460 GetVersionExW
 0x1400e4468 InitializeCriticalSection
 0x1400e4470 DeleteCriticalSection
 0x1400e4478 GetModuleFileNameW
 0x1400e4480 SetDllDirectoryW
 0x1400e4488 GetModuleHandleExW
 0x1400e4490 GetShortPathNameW
 0x1400e4498 CreateProcessW
 0x1400e44a0 FormatMessageW
 0x1400e44a8 CompareStringW
 0x1400e44b0 RemoveDirectoryW
 0x1400e44b8 GetCurrentProcess
 0x1400e44c0 CreateToolhelp32Snapshot
 0x1400e44c8 Process32FirstW
 0x1400e44d0 Process32NextW
 0x1400e44d8 GetPrivateProfileStringW
 0x1400e44e0 GetPrivateProfileSectionW
 0x1400e44e8 GetPrivateProfileSectionNamesW
 0x1400e44f0 WritePrivateProfileStringW
 0x1400e44f8 WritePrivateProfileSectionW
 0x1400e4500 SetEndOfFile
 0x1400e4508 GetACP
 0x1400e4510 GetFileType
 0x1400e4518 GetStdHandle
 0x1400e4520 SetFilePointerEx
 0x1400e4528 SystemTimeToFileTime
 0x1400e4530 FileTimeToSystemTime
 0x1400e4538 GetFileSize
 0x1400e4540 IsWow64Process
 0x1400e4548 VirtualAllocEx
 0x1400e4550 VirtualFreeEx
 0x1400e4558 EnumResourceNamesW
 0x1400e4560 LoadLibraryExW
 0x1400e4568 GlobalSize
 0x1400e4570 FindResourceW
 0x1400e4578 SetErrorMode
 0x1400e4580 Sleep
 0x1400e4588 GetTickCount
 0x1400e4590 MulDiv
 0x1400e4598 RtlUnwindEx
 0x1400e45a0 RtlPcToFileHeader
 0x1400e45a8 RaiseException
 0x1400e45b0 EncodePointer
 0x1400e45b8 InitializeCriticalSectionAndSpinCount
 0x1400e45c0 TlsAlloc
 0x1400e45c8 TlsGetValue
 0x1400e45d0 TlsSetValue
 0x1400e45d8 TlsFree
 0x1400e45e0 GetCommandLineA
 0x1400e45e8 RtlCaptureContext
 0x1400e45f0 RtlLookupFunctionEntry
 0x1400e45f8 RtlVirtualUnwind
 0x1400e4600 IsDebuggerPresent
 0x1400e4608 UnhandledExceptionFilter
 0x1400e4610 SetUnhandledExceptionFilter
 0x1400e4618 GetStartupInfoW
 0x1400e4620 IsProcessorFeaturePresent
 0x1400e4628 QueryPerformanceCounter
 0x1400e4630 GetCommandLineW
 0x1400e4638 ExitProcess
 0x1400e4640 HeapSize
 0x1400e4648 HeapReAlloc
 0x1400e4650 HeapQueryInformation
 0x1400e4658 HeapFree
 0x1400e4660 HeapAlloc
 0x1400e4668 GetProcessHeap
 0x1400e4670 FindFirstFileExW
 0x1400e4678 GetOEMCP
 0x1400e4680 GetEnvironmentStringsW
 0x1400e4688 FreeEnvironmentStringsW
 0x1400e4690 FlsAlloc
 0x1400e4698 FlsGetValue
 0x1400e46a0 FlsSetValue
 0x1400e46a8 FlsFree
 0x1400e46b0 LCMapStringW
 0x1400e46b8 GlobalAlloc
 0x1400e46c0 SetStdHandle
 0x1400e46c8 GetStringTypeW
 0x1400e46d0 FlushFileBuffers
 0x1400e46d8 GetConsoleOutputCP
 0x1400e46e0 GetConsoleMode
 0x1400e46e8 WriteConsoleW
 0x1400e46f0 GetCurrentProcessId
 0x1400e46f8 InitializeSListHead
USER32.dll
 0x1400e4858 SetWindowPos
 0x1400e4860 EnumWindows
 0x1400e4868 IsZoomed
 0x1400e4870 IsIconic
 0x1400e4878 GetLayeredWindowAttributes
 0x1400e4880 SetLayeredWindowAttributes
 0x1400e4888 DestroyWindow
 0x1400e4890 RegisterClassExW
 0x1400e4898 SystemParametersInfoW
 0x1400e48a0 CreateWindowExW
 0x1400e48a8 GetMenu
 0x1400e48b0 EnableMenuItem
 0x1400e48b8 LoadAcceleratorsW
 0x1400e48c0 AddClipboardFormatListener
 0x1400e48c8 RemoveClipboardFormatListener
 0x1400e48d0 LoadImageW
 0x1400e48d8 PostQuitMessage
 0x1400e48e0 CheckMenuItem
 0x1400e48e8 RegisterWindowMessageW
 0x1400e48f0 DefWindowProcW
 0x1400e48f8 SetForegroundWindow
 0x1400e4900 MonitorFromPoint
 0x1400e4908 GetSystemMenu
 0x1400e4910 GetMenuItemCount
 0x1400e4918 GetMenuItemID
 0x1400e4920 GetSubMenu
 0x1400e4928 GetMenuStringW
 0x1400e4930 ExitWindowsEx
 0x1400e4938 GetPropW
 0x1400e4940 GetClassLongW
 0x1400e4948 SetMenu
 0x1400e4950 SetPropW
 0x1400e4958 RemovePropW
 0x1400e4960 GetSysColor
 0x1400e4968 RedrawWindow
 0x1400e4970 DrawTextW
 0x1400e4978 SetParent
 0x1400e4980 GetClassInfoExW
 0x1400e4988 AdjustWindowRectEx
 0x1400e4990 GetAncestor
 0x1400e4998 UpdateWindow
 0x1400e49a0 FlashWindow
 0x1400e49a8 GetMessagePos
 0x1400e49b0 GetSysColorBrush
 0x1400e49b8 FillRect
 0x1400e49c0 GetClassLongPtrW
 0x1400e49c8 CallWindowProcW
 0x1400e49d0 CheckRadioButton
 0x1400e49d8 IntersectRect
 0x1400e49e0 GetUpdateRect
 0x1400e49e8 PtInRect
 0x1400e49f0 CreateDialogIndirectParamW
 0x1400e49f8 CreateAcceleratorTableW
 0x1400e4a00 DestroyAcceleratorTable
 0x1400e4a08 InsertMenuItemW
 0x1400e4a10 RemoveMenu
 0x1400e4a18 SetMenuItemInfoW
 0x1400e4a20 GetMenuItemInfoW
 0x1400e4a28 SetMenuDefaultItem
 0x1400e4a30 CreateMenu
 0x1400e4a38 CreatePopupMenu
 0x1400e4a40 SetMenuInfo
 0x1400e4a48 DestroyMenu
 0x1400e4a50 TrackPopupMenuEx
 0x1400e4a58 CopyImage
 0x1400e4a60 CreateIconIndirect
 0x1400e4a68 CreateIconFromResourceEx
 0x1400e4a70 DrawIconEx
 0x1400e4a78 EnumClipboardFormats
 0x1400e4a80 GetWindow
 0x1400e4a88 BringWindowToTop
 0x1400e4a90 GetQueueStatus
 0x1400e4a98 GetLastActivePopup
 0x1400e4aa0 GetShellWindow
 0x1400e4aa8 MapVirtualKeyW
 0x1400e4ab0 VkKeyScanExW
 0x1400e4ab8 SetWindowRgn
 0x1400e4ac0 GetKeyboardLayoutNameW
 0x1400e4ac8 ActivateKeyboardLayout
 0x1400e4ad0 GetGUIThreadInfo
 0x1400e4ad8 GetWindowTextW
 0x1400e4ae0 mouse_event
 0x1400e4ae8 WindowFromPoint
 0x1400e4af0 keybd_event
 0x1400e4af8 SetKeyboardState
 0x1400e4b00 GetKeyboardState
 0x1400e4b08 GetCursorPos
 0x1400e4b10 GetAsyncKeyState
 0x1400e4b18 AttachThreadInput
 0x1400e4b20 SendInput
 0x1400e4b28 UnregisterHotKey
 0x1400e4b30 RegisterHotKey
 0x1400e4b38 SendMessageTimeoutW
 0x1400e4b40 CharUpperW
 0x1400e4b48 UnhookWindowsHookEx
 0x1400e4b50 SetWindowsHookExW
 0x1400e4b58 PostThreadMessageW
 0x1400e4b60 IsCharAlphaNumericW
 0x1400e4b68 IsCharUpperW
 0x1400e4b70 IsCharLowerW
 0x1400e4b78 ToUnicodeEx
 0x1400e4b80 GetKeyboardLayout
 0x1400e4b88 CharLowerW
 0x1400e4b90 ReleaseDC
 0x1400e4b98 GetDC
 0x1400e4ba0 DialogBoxParamW
 0x1400e4ba8 ScrollWindow
 0x1400e4bb0 GetSystemMetrics
 0x1400e4bb8 GetWindowRect
 0x1400e4bc0 GetWindowLongPtrW
 0x1400e4bc8 SetFocus
 0x1400e4bd0 DefDlgProcW
 0x1400e4bd8 MoveWindow
 0x1400e4be0 MapWindowPoints
 0x1400e4be8 GetClientRect
 0x1400e4bf0 EnableWindow
 0x1400e4bf8 MapDialogRect
 0x1400e4c00 GetDlgItem
 0x1400e4c08 SetWindowLongPtrW
 0x1400e4c10 SetWindowTextW
 0x1400e4c18 MessageBoxW
 0x1400e4c20 OpenClipboard
 0x1400e4c28 GetClipboardData
 0x1400e4c30 GetClipboardFormatNameW
 0x1400e4c38 CloseClipboard
 0x1400e4c40 SetClipboardData
 0x1400e4c48 EmptyClipboard
 0x1400e4c50 PostMessageW
 0x1400e4c58 FindWindowW
 0x1400e4c60 IsChild
 0x1400e4c68 IsWindowVisible
 0x1400e4c70 SetActiveWindow
 0x1400e4c78 EnumChildWindows
 0x1400e4c80 GetLastInputInfo
 0x1400e4c88 LoadCursorW
 0x1400e4c90 GetCursorInfo
 0x1400e4c98 ClientToScreen
 0x1400e4ca0 MessageBeep
 0x1400e4ca8 GetIconInfo
 0x1400e4cb0 GetWindowTextLengthW
 0x1400e4cb8 InvalidateRect
 0x1400e4cc0 AdjustWindowRect
 0x1400e4cc8 SetDlgItemTextW
 0x1400e4cd0 SendDlgItemMessageW
 0x1400e4cd8 IsCharAlphaW
 0x1400e4ce0 EndDialog
 0x1400e4ce8 IsWindow
 0x1400e4cf0 DispatchMessageW
 0x1400e4cf8 TranslateMessage
 0x1400e4d00 ShowWindow
 0x1400e4d08 IsClipboardFormatAvailable
 0x1400e4d10 CountClipboardFormats
 0x1400e4d18 SetWindowLongW
 0x1400e4d20 ScreenToClient
 0x1400e4d28 GetMonitorInfoW
 0x1400e4d30 IsDialogMessageW
 0x1400e4d38 SendMessageW
 0x1400e4d40 IsWindowEnabled
 0x1400e4d48 GetWindowLongW
 0x1400e4d50 GetKeyState
 0x1400e4d58 TranslateAcceleratorW
 0x1400e4d60 KillTimer
 0x1400e4d68 PeekMessageW
 0x1400e4d70 GetFocus
 0x1400e4d78 GetClassNameW
 0x1400e4d80 GetWindowThreadProcessId
 0x1400e4d88 GetForegroundWindow
 0x1400e4d90 GetMessageW
 0x1400e4d98 SetTimer
 0x1400e4da0 GetParent
 0x1400e4da8 GetDlgCtrlID
 0x1400e4db0 EnumDisplayMonitors
 0x1400e4db8 DestroyIcon
 0x1400e4dc0 MapVirtualKeyExW
 0x1400e4dc8 BlockInput
 0x1400e4dd0 CallNextHookEx
GDI32.dll
 0x1400e40e8 GdiFlush
 0x1400e40f0 CreateDIBSection
 0x1400e40f8 EnumFontFamiliesExW
 0x1400e4100 SetBrushOrgEx
 0x1400e4108 GetObjectW
 0x1400e4110 CreatePatternBrush
 0x1400e4118 GetClipBox
 0x1400e4120 SetBkMode
 0x1400e4128 SetBkColor
 0x1400e4130 GetDeviceCaps
 0x1400e4138 CreateCompatibleDC
 0x1400e4140 CreateFontIndirectW
 0x1400e4148 GetStockObject
 0x1400e4150 CreateSolidBrush
 0x1400e4158 GetCharABCWidthsW
 0x1400e4160 GetTextMetricsW
 0x1400e4168 GetPixel
 0x1400e4170 GetDIBits
 0x1400e4178 SelectObject
 0x1400e4180 CreateDCW
 0x1400e4188 CreateFontW
 0x1400e4190 CreatePolygonRgn
 0x1400e4198 CreateRectRgn
 0x1400e41a0 CreateRoundRectRgn
 0x1400e41a8 CreateEllipticRgn
 0x1400e41b0 DeleteObject
 0x1400e41b8 BitBlt
 0x1400e41c0 CreateCompatibleBitmap
 0x1400e41c8 DeleteDC
 0x1400e41d0 GetSystemPaletteEntries
 0x1400e41d8 SetTextColor
ADVAPI32.dll
 0x1400e4000 UnlockServiceDatabase
 0x1400e4008 RegDeleteKeyW
 0x1400e4010 RegSetValueExW
 0x1400e4018 RegCreateKeyExW
 0x1400e4020 RegQueryValueExW
 0x1400e4028 AdjustTokenPrivileges
 0x1400e4030 LookupPrivilegeValueW
 0x1400e4038 OpenProcessToken
 0x1400e4040 RegDeleteValueW
 0x1400e4048 GetUserNameW
 0x1400e4050 RegConnectRegistryW
 0x1400e4058 RegCloseKey
 0x1400e4060 RegOpenKeyExW
 0x1400e4068 RegQueryInfoKeyW
 0x1400e4070 RegEnumValueW
 0x1400e4078 RegEnumKeyExW
 0x1400e4080 CreateProcessWithLogonW
 0x1400e4088 OpenSCManagerW
 0x1400e4090 LockServiceDatabase
 0x1400e4098 CloseServiceHandle
 0x1400e40a0 RegDeleteKeyExW
SHELL32.dll
 0x1400e47c8 SHBrowseForFolderW
 0x1400e47d0 DragFinish
 0x1400e47d8 SHGetKnownFolderPath
 0x1400e47e0 ExtractIconW
 0x1400e47e8 DragQueryPoint
 0x1400e47f0 SHEmptyRecycleBinW
 0x1400e47f8 SHFileOperationW
 0x1400e4800 SHGetPathFromIDListW
 0x1400e4808 DragQueryFileW
 0x1400e4810 SHGetDesktopFolder
 0x1400e4818 SHGetMalloc
 0x1400e4820 SHCreateItemFromParsingName
 0x1400e4828 ShellExecuteExW
 0x1400e4830 SHGetFolderPathW
 0x1400e4838 Shell_NotifyIconW
ole32.dll
 0x1400e4f38 CoCreateInstance
 0x1400e4f40 CoTaskMemFree
 0x1400e4f48 CLSIDFromString
 0x1400e4f50 OleInitialize
 0x1400e4f58 OleFlushClipboard
 0x1400e4f60 OleUninitialize
 0x1400e4f68 CoInitialize
 0x1400e4f70 CoUninitialize
 0x1400e4f78 CLSIDFromProgID
 0x1400e4f80 CoGetObject
 0x1400e4f88 StringFromGUID2
 0x1400e4f90 CreateStreamOnHGlobal
OLEAUT32.dll
 0x1400e4708 SafeArrayUnaccessData
 0x1400e4710 SafeArrayGetElemsize
 0x1400e4718 SafeArrayDestroy
 0x1400e4720 SysFreeString
 0x1400e4728 GetActiveObject
 0x1400e4730 SysStringLen
 0x1400e4738 SafeArrayCreate
 0x1400e4740 OleLoadPicture
 0x1400e4748 VariantChangeType
 0x1400e4750 SysAllocString
 0x1400e4758 SafeArrayCopy
 0x1400e4760 SysAllocStringLen
 0x1400e4768 VariantCopyInd
 0x1400e4770 SafeArrayGetUBound
 0x1400e4778 SafeArrayGetLBound
 0x1400e4780 VariantClear
 0x1400e4788 SafeArrayGetDim
 0x1400e4790 SafeArrayLock
 0x1400e4798 SafeArrayPtrOfIndex
 0x1400e47a0 SafeArrayUnlock
 0x1400e47a8 SafeArrayAccessData

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure