Extended Key Usages
ExtKeyUsageCodeSigning
Static task
static1
Behavioral task
behavioral1
Sample
Faultrep.dll
Resource
win10v2004-20240508-en
Target
Faultrep.dll
Size
340KB
MD5
df986454fa35f76d1a1a896dd06e8a82
SHA1
d827aaefafb20b9ebc3de1aa773345ae4415349b
SHA256
f6aeafe468d20799becda4d721940b317e88c2695a80d8497d816b8c241b700d
SHA512
b1ea512e0a3b831cb4e9fc5b7a4988b295cc506685c99903681f17ed857a8671c3ddf64da8260ad80ee6b7236815a11a3816e7493c573098307289e3e4e43c69
SSDEEP
6144:eVyr0D8L2iF9im90dMngDMG4fruQiNyudB1o+5VJyB60OHyLC7vqFe:/r0Dh2eMngDMZfr4b1Dc2Hywd
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FaultRep.pdb
rand
time
srand
?terminate@@YAXXZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
realloc
_callnewh
_CxxThrowException
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_purecall
rand_s
_XcptFilter
_local_unwind4
malloc
free
memcmp
_amsg_exit
memcpy
??1type_info@@UAE@XZ
memset
FreeLibraryAndExitThread
LoadStringW
GetProcAddress
FreeLibrary
DisableThreadLibraryCalls
GetModuleFileNameA
LoadLibraryExW
GetModuleHandleW
GetModuleHandleExW
EventWrite
EventWriteTransfer
EventRegister
EventUnregister
EventSetInformation
WaitForSingleObjectEx
LeaveCriticalSection
OpenEventW
ResetEvent
CreateMutexW
DeleteCriticalSection
InitializeCriticalSection
WaitForSingleObject
EnterCriticalSection
OpenMutexW
Sleep
CreateEventW
SetEvent
QueryPerformanceCounter
QueryPerformanceFrequency
OpenProcess
OpenProcessToken
OpenThread
GetThreadId
GetThreadContext
GetProcessTimes
CreateThread
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
DeleteProcThreadAttributeList
CreateRemoteThread
SetThreadPriority
GetProcessId
GetCurrentThread
CreateProcessW
GetExitCodeProcess
GetExitCodeThread
GetCurrentProcessId
GetThreadPriority
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetNativeSystemInfo
GetWindowsDirectoryW
GetTickCount
GlobalMemoryStatusEx
GetSystemTimeAsFileTime
GetVersionExW
GetSystemDirectoryW
GetSystemInfo
SetLastError
SetErrorMode
UnhandledExceptionFilter
RaiseException
GetLastError
SetUnhandledExceptionFilter
DbgPrint
wcsstr
memmove
isspace
RtlSetThreadErrorMode
RtlFreeHeap
RtlAllocateHeap
tolower
NtSetInformationProcess
wcschr
RtlNtStatusToDosError
RtlDecodeSystemPointer
NtClearEvent
NtWaitForMultipleObjects
RtlSetCurrentTransaction
RtlGetCurrentTransaction
RtlDetermineDosPathNameType_U
NtQueryValueKey
RtlInitUnicodeStringEx
NtOpenKey
RtlReleasePebLock
wcsncmp
RtlTryAcquirePebLock
_wcsnicmp
RtlGetUnloadEventTraceEx
ZwQueryInformationThread
towlower
NtResumeThread
NtSuspendThread
NtGetNextThread
_wtoi
_wcsicmp
ShipAssert
NtSetSystemInformation
DbgPrintEx
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
NtQueryInformationToken
NtQueryInformationThread
RtlImageNtHeaderEx
NtQueryEvent
NtSetInformationFile
PssNtFreeSnapshot
ZwQueryWnfStateNameInformation
memcpy_s
_vsnprintf_s
_vscwprintf
iswspace
RtlSecondsSince1970ToTime
swprintf_s
wcscpy_s
wcscat_s
wcsncpy_s
RtlCompareMemory
NtSystemDebugControl
RtlWerpReportException
NtSuspendProcess
NtResumeProcess
RtlCreateProcessReflection
ZwUpdateWnfStateData
EtwEventWriteNoRegistration
NtQuerySystemInformation
NtOpenEvent
NtWaitForSingleObject
RtlAllocateAndInitializeSid
RtlInitUnicodeString
NtAlpcConnectPort
NtAlpcSendWaitReceivePort
RtlFreeSid
RtlQueryResourcePolicy
NtOpenProcess
PssNtCaptureSnapshot
NtClose
_vsnwprintf
wcsrchr
NtQueryInformationProcess
EtwTraceMessage
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlAdjustPrivilege
CoSetProxyBlanket
CoUnmarshalInterface
CoGetMalloc
CoImpersonateClient
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
CoInitializeEx
CoRevertToSelf
CoUninitialize
CreateProcessAsUserW
LocalAlloc
I_QueryTagInformation
MiniDumpWriteDump
WerGetFlags
GetApplicationRecoveryCallback
ApiSetQueryApiSetPresence
DelayLoadFailureHook
ResolveDelayLoadedAPI
UuidCreate
UuidToStringW
RpcStringFreeW
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
NdrOleAllocate
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
CStdStubBuffer_AddRef
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_QueryInterface
ObjectStublessClient4
ObjectStublessClient3
ObjectStublessClient5
DuplicateHandle
CloseHandle
DeleteFileW
FindFirstFileW
FindNextFileW
SetFileAttributesW
GetLogicalDriveStringsW
CreateDirectoryW
QueryDosDeviceW
GetDriveTypeW
GetFinalPathNameByHandleW
SetFileInformationByHandle
FindClose
WriteFile
ReadFile
GetTempPathW
SetFilePointerEx
GetTempFileNameW
GetFileAttributesW
CreateFileW
FlushFileBuffers
SetEndOfFile
GetLongPathNameW
LookupPrivilegeValueW
GetSidSubAuthority
DuplicateToken
GetTokenInformation
AdjustTokenPrivileges
GetSidSubAuthorityCount
IsValidSid
GetLengthSid
CopySid
CheckTokenMembership
AllocateAndInitializeSid
RevertToSelf
FreeSid
CreateWellKnownSid
ImpersonateLoggedOnUser
WaitForThreadpoolWaitCallbacks
CreateThreadpoolWait
SetThreadpoolWait
CloseThreadpoolWait
QueryFullProcessImageNameW
K32EnumProcessModules
K32GetModuleFileNameExW
K32GetMappedFileNameW
LocalFree
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSidToStringSidW
WaitForMultipleObjects
MapViewOfFile
VirtualAlloc
UnmapViewOfFile
VirtualQuery
VirtualQueryEx
VirtualAllocEx
WriteProcessMemory
VirtualFree
CreateFileMappingW
ReadProcessMemory
VirtualFreeEx
IsWow64Process
PssDuplicateSnapshot
PssQuerySnapshot
PssFreeSnapshot
PssWalkMarkerCreate
PssWalkMarkerFree
PssCaptureSnapshot
IsProcessInJob
IsWow64Process2
GetSystemWow64Directory2W
GetSystemWow64DirectoryW
ExpandEnvironmentStringsW
SearchPathW
SetEnvironmentVariableW
CloseServiceHandle
OpenSCManagerW
CheckRemoteDebuggerPresent
IsDebuggerPresent
DebugBreak
OutputDebugStringW
WindowsCreateStringReference
RoGetActivationFactory
RegSetKeySecurity
RegDeleteValueW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
RegGetValueW
RegGetKeySecurity
RegCreateKeyExW
MultiByteToWideChar
CompareStringW
LCMapStringW
FormatMessageW
HeapFree
HeapAlloc
GetProcessHeap
RegSetKeyValueW
LoadLibraryW
VerQueryValueW
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
RegDeleteKeyW
DeregisterEventSource
RegisterEventSourceW
ReportEventW
Module32NextW
Process32FirstW
Thread32First
CreateToolhelp32Snapshot
Thread32Next
Process32NextW
Module32FirstW
CommandLineToArgvW
StrStrIW
BuildSecurityDescriptorW
GetUserDefaultUILanguage
FileTimeToSystemTime
AddERExcludedApplicationA
AddERExcludedApplicationW
BasepReportFault
CancelHangReporting
CheckForReadOnlyResourceFilter
CheckPerUserCrossProcessThrottle
DllCanUnloadNow
DllGetClassObject
ReportFault
ReportHang
UpdatePerUserLastCrossProcessCollectionTime
WerReportHang
WerpGetDebugger
WerpInitiateCrashReporting
WerpLaunchAeDebug
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ