Extended Key Usages
ExtKeyUsageCodeSigning
Static task
static1
Behavioral task
behavioral1
Sample
Faultrep.dll
Resource
win10v2004-20240508-en
Target
Faultrep.dll
Size
340KB
MD5
ba2089bbced97f4eb06d1da90aa44f1a
SHA1
1ea31703f45024aa47b87ce5c89960c8275982d8
SHA256
1a6b45bdc65c2199c77cd1c36c5d2d724c825c51223d7318e4bd4d576a8835f5
SHA512
110b500686b2f5e3eadb136d15a0b1c0b11ee14f234e07177e92e60be316f9e7bafad1ae3f53a18ce5ac4317949801b25d209a3cb3e735bb0e18c913f12f9390
SSDEEP
6144:lIZJOcmla8oS/BXskGKNQCnpdg3S54NVJyB60OHyLC7vnBp8:lIDaaS/BX75d15gc2HywvBq
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FaultRep.pdb
realloc
memcmp
_local_unwind4
_CxxThrowException
memcpy
__CxxFrameHandler3
_purecall
_callnewh
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
srand
_except_handler4_common
??1type_info@@UAE@XZ
_initterm
_amsg_exit
_XcptFilter
swprintf_s
_vsnprintf_s
memcpy_s
malloc
free
_vsnwprintf
rand
rand_s
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
time
memset
FormatMessageW
LCMapStringW
GetCurrentThread
SetThreadPriority
GetProcessTimes
CreateRemoteThread
GetCurrentThreadId
GetExitCodeThread
OpenThread
GetThreadPriority
GetCurrentProcessId
GetThreadId
TerminateProcess
GetCurrentProcess
GetThreadContext
CreateThread
OpenProcess
DeleteProcThreadAttributeList
OpenProcessToken
InitializeProcThreadAttributeList
GetProcessId
GetExitCodeProcess
UpdateProcThreadAttribute
CreateProcessW
FreeLibraryAndExitThread
DisableThreadLibraryCalls
LoadStringW
FreeLibrary
GetProcAddress
GetModuleHandleW
LoadLibraryExW
GetModuleFileNameA
GetModuleHandleExW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegDeleteValueW
RegGetValueW
RegCreateKeyExW
RegSetValueExW
RegSetKeySecurity
RegGetKeySecurity
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
EventWrite
SetEvent
ResetEvent
CreateMutexW
Sleep
OpenEventW
WaitForSingleObjectEx
CreateEventW
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
OpenMutexW
WaitForSingleObject
GetLastError
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
SetErrorMode
QueryPerformanceCounter
QueryPerformanceFrequency
GetTickCount
GetSystemInfo
GetSystemTimeAsFileTime
GetVersionExW
GlobalMemoryStatusEx
GetSystemDirectoryW
GetWindowsDirectoryW
GetNativeSystemInfo
DbgPrint
wcsstr
memmove
isspace
RtlSetThreadErrorMode
RtlFreeHeap
RtlAllocateHeap
tolower
NtSetInformationProcess
wcschr
RtlNtStatusToDosError
RtlDecodeSystemPointer
NtClearEvent
NtWaitForMultipleObjects
RtlSetCurrentTransaction
RtlGetCurrentTransaction
RtlDetermineDosPathNameType_U
NtQueryValueKey
RtlInitUnicodeStringEx
NtOpenKey
RtlReleasePebLock
wcsncmp
RtlTryAcquirePebLock
_wcsnicmp
RtlGetUnloadEventTraceEx
ZwQueryInformationThread
towlower
NtResumeThread
NtSuspendThread
NtGetNextThread
_wtoi
_wcsicmp
ShipAssert
NtSetSystemInformation
DbgPrintEx
PssNtFreeSnapshot
ZwQueryWnfStateNameInformation
ZwUpdateWnfStateData
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
NtQueryInformationToken
NtQueryInformationThread
RtlImageNtHeaderEx
NtQueryEvent
NtSetInformationFile
EtwEventWriteNoRegistration
NtQuerySystemInformation
_vscwprintf
iswspace
RtlSecondsSince1970ToTime
wcscpy_s
wcscat_s
wcsncpy_s
RtlCompareMemory
NtSystemDebugControl
RtlWerpReportException
NtSuspendProcess
NtResumeProcess
RtlCreateProcessReflection
NtOpenEvent
NtWaitForSingleObject
RtlAllocateAndInitializeSid
RtlInitUnicodeString
NtAlpcConnectPort
NtAlpcSendWaitReceivePort
RtlFreeSid
RtlQueryResourcePolicy
NtOpenProcess
PssNtCaptureSnapshot
NtClose
wcsrchr
NtQueryInformationProcess
EtwTraceMessage
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlAdjustPrivilege
CoUninitialize
CoUnmarshalInterface
CoRevertToSelf
CoInitializeEx
CoTaskMemFree
CoTaskMemAlloc
CoSetProxyBlanket
CoGetMalloc
CoImpersonateClient
CoCreateInstance
LocalAlloc
CreateProcessAsUserW
I_QueryTagInformation
MiniDumpWriteDump
GetApplicationRecoveryCallback
WerGetFlags
ApiSetQueryApiSetPresence
DelayLoadFailureHook
ResolveDelayLoadedAPI
NdrOleAllocate
NdrOleFree
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
CStdStubBuffer_QueryInterface
NdrDllGetClassObject
NdrDllCanUnloadNow
RpcStringFreeW
UuidCreate
UuidToStringW
NdrCStdStubBuffer_Release
IUnknown_Release_Proxy
IUnknown_QueryInterface_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_AddRef
CStdStubBuffer_Connect
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
ObjectStublessClient3
ObjectStublessClient4
ObjectStublessClient5
DuplicateHandle
CloseHandle
CreateFileW
SetFileAttributesW
FindFirstFileW
GetFinalPathNameByHandleW
SetFileInformationByHandle
CreateDirectoryW
WriteFile
FlushFileBuffers
SetFilePointerEx
GetFileAttributesW
FindNextFileW
SetEndOfFile
GetTempPathW
FindClose
QueryDosDeviceW
GetLogicalDriveStringsW
DeleteFileW
GetTempFileNameW
ReadFile
GetDriveTypeW
GetLongPathNameW
LookupPrivilegeValueW
AdjustTokenPrivileges
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
RevertToSelf
CreateWellKnownSid
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
ImpersonateLoggedOnUser
CopySid
DuplicateToken
IsValidSid
GetLengthSid
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWait
CreateThreadpoolWait
SetThreadpoolWait
K32GetModuleFileNameExW
QueryFullProcessImageNameW
K32EnumProcessModules
K32GetMappedFileNameW
LocalFree
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSidToStringSidW
WaitForMultipleObjects
VirtualFreeEx
ReadProcessMemory
CreateFileMappingW
WriteProcessMemory
UnmapViewOfFile
VirtualFree
MapViewOfFile
VirtualQueryEx
VirtualAlloc
VirtualAllocEx
VirtualQuery
IsWow64Process
PssQuerySnapshot
PssWalkMarkerFree
PssDuplicateSnapshot
PssWalkMarkerCreate
PssFreeSnapshot
PssCaptureSnapshot
IsProcessInJob
GetSystemWow64Directory2W
GetSystemWow64DirectoryW
IsWow64Process2
ExpandEnvironmentStringsW
SetEnvironmentVariableW
SearchPathW
CloseServiceHandle
OpenSCManagerW
IsDebuggerPresent
DebugBreak
CheckRemoteDebuggerPresent
OutputDebugStringW
WindowsCreateStringReference
RoGetActivationFactory
CompareStringW
MultiByteToWideChar
HeapFree
HeapAlloc
GetProcessHeap
RegSetKeyValueW
LoadLibraryW
VerQueryValueW
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
RegDeleteKeyW
RegisterEventSourceW
DeregisterEventSource
ReportEventW
Process32FirstW
Thread32First
Module32NextW
Process32NextW
Thread32Next
Module32FirstW
CreateToolhelp32Snapshot
CommandLineToArgvW
StrStrIW
BuildSecurityDescriptorW
GetUserDefaultUILanguage
FileTimeToSystemTime
AddERExcludedApplicationA
AddERExcludedApplicationW
BasepReportFault
CancelHangReporting
CheckForReadOnlyResourceFilter
CheckPerUserCrossProcessThrottle
DllCanUnloadNow
DllGetClassObject
ReportFault
ReportHang
UpdatePerUserLastCrossProcessCollectionTime
WerReportHang
WerpGetDebugger
WerpInitiateCrashReporting
WerpLaunchAeDebug
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ