Extended Key Usages
ExtKeyUsageCodeSigning
Static task
static1
Behavioral task
behavioral1
Sample
Faultrep.dll
Resource
win10v2004-20240508-en
Target
Faultrep.dll
Size
421KB
MD5
e6ecc6f072121630304c17bf6e9f567a
SHA1
d7aa7dc767510782d9a604fc79f559319f8f6ff3
SHA256
fa791b9d2bfa953b576a65b510d3a2fb89e790c506bc2aa314ce94b8a2fefacd
SHA512
05d6874a5d99c5f1ceab681dde71b67efc3cd3e3d54b9fb30423857dff58664d78c25d7ebd2466683dabb1ab27a21d815778355d0bc43691a150ed8e2396e372
SSDEEP
12288:irAG5aV+693txUj4MtvdQ9t0fXuO43YQ+GA0c2Hywu:uFUV+693/uBFQ8XuO430GA0cyhu
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FaultRep.pdb
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
time
malloc
memmove
rand
srand
free
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
realloc
_CxxThrowException
??1exception@@UAE@XZ
??1type_info@@UAE@XZ
_XcptFilter
_local_unwind4
memcmp
_except_handler4_common
_amsg_exit
memcpy
_purecall
__CxxFrameHandler3
memcpy_s
_vsnwprintf
_callnewh
memset
FreeLibraryAndExitThread
GetProcAddress
GetModuleHandleExA
GetModuleFileNameA
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleW
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
CreateEventW
ResetEvent
CreateSemaphoreExW
ReleaseSemaphore
CreateMutexW
SetEvent
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
OpenEventW
InitializeSRWLock
OpenMutexW
CreateMutexExW
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
HeapAlloc
HeapFree
GetProcessHeap
SetLastError
GetLastError
SetErrorMode
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
CreateRemoteThread
GetExitCodeThread
InitializeProcThreadAttributeList
GetThreadPriority
GetCurrentThread
DeleteProcThreadAttributeList
UpdateProcThreadAttribute
OpenProcessToken
GetThreadId
CreateProcessW
GetExitCodeProcess
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
CreateThread
OpenThread
GetProcessId
SetThreadPriority
GetProcessTimes
LCMapStringW
FormatMessageW
IsDebuggerPresent
DebugBreak
OutputDebugStringW
CloseHandle
DuplicateHandle
EventSetInformation
EventRegister
EventWrite
EventWriteTransfer
EventUnregister
Sleep
QueryPerformanceFrequency
QueryPerformanceCounter
GetVersionExW
GetSystemInfo
GetTickCount
GetSystemTimeAsFileTime
GetWindowsDirectoryW
GetSystemDirectoryW
GetTickCount64
GlobalMemoryStatusEx
GetSystemTime
CompareStringW
MultiByteToWideChar
WideCharToMultiByte
LocalFree
GetSystemWow64DirectoryW
GetSystemWow64Directory2W
IsWow64Process2
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
wcscpy_s
NtCreateFile
NtDeviceIoControlFile
NtAllocateVirtualMemory
NtFreeVirtualMemory
RtlAdjustPrivilege
NtQueryInformationThread
_wcstoui64
DbgPrint
isspace
RtlSetThreadErrorMode
RtlFreeHeap
RtlAllocateHeap
tolower
RtlQueryWnfStateData
ZwQueryInformationThread
RtlNtStatusToDosError
RtlDecodeSystemPointer
NtClearEvent
NtWaitForMultipleObjects
RtlSetCurrentTransaction
RtlGetCurrentTransaction
RtlGetNtSystemRoot
RtlDetermineDosPathNameType_U
NtQueryValueKey
RtlInitUnicodeStringEx
NtOpenKey
wcsstr
RtlReleasePebLock
wcsncmp
RtlTryAcquirePebLock
RtlGetUnloadEventTraceEx
EtwCheckCoverage
NtSetInformationProcess
towlower
NtResumeProcess
NtSuspendThread
NtResumeThread
NtSuspendProcess
RtlSubAuthorityCountSid
RtlIdentifierAuthoritySid
NtSetSystemInformation
RtlWakeAllConditionVariable
memmove_s
PssNtFreeSnapshot
ZwQueryWnfStateNameInformation
ZwUpdateWnfStateData
EtwEventWriteNoRegistration
NtQuerySystemInformation
NtOpenEvent
NtWaitForSingleObject
RtlAllocateAndInitializeSid
RtlInitUnicodeString
NtAlpcConnectPort
NtAlpcSendWaitReceivePort
RtlFreeSid
RtlQueryResourcePolicy
NtOpenProcess
PssNtCaptureSnapshot
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
NtQueryInformationToken
RtlImageNtHeaderEx
NtQueryEvent
NtSetInformationFile
RtlSecondsSince1970ToTime
swprintf_s
wcscat_s
wcsncpy_s
RtlCompareMemory
NtSystemDebugControl
RtlWerpReportException
RtlCreateProcessReflection
NtClose
NtQueryInformationProcess
wcstoul
_errno
wcsrchr
_wtoi
wcschr
iswspace
_wcsicmp
_wcsnicmp
_vscwprintf
DbgPrintEx
EtwUnregisterTraceGuids
NtQueryLicenseValue
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
RtlSleepConditionVariableSRW
CreateProcessAsUserW
WerGetFlags
GetApplicationRecoveryCallback
ApiSetQueryApiSetPresence
ResolveDelayLoadedAPI
DelayLoadFailureHook
ObjectStublessClient3
ObjectStublessClient6
ObjectStublessClient4
ObjectStublessClient5
CoUninitialize
CoTaskMemAlloc
CoSetProxyBlanket
CoCreateInstance
CoInitializeEx
CoUnmarshalInterface
CoRevertToSelf
CoTaskMemFree
CoImpersonateClient
OpenProcess
GetThreadContext
QueryDosDeviceW
GetLongPathNameW
FindFirstFileW
ReadFile
SetFileAttributesW
CreateFileW
CompareFileTime
GetDriveTypeW
SetFilePointerEx
SetEndOfFile
FindNextFileW
WriteFile
FindClose
GetFinalPathNameByHandleW
GetFileAttributesW
CreateDirectoryW
GetLogicalDriveStringsW
DeleteFileW
FlushFileBuffers
GetLengthSid
CopySid
AdjustTokenPrivileges
AdjustTokenGroups
ImpersonateLoggedOnUser
RevertToSelf
CreateWellKnownSid
GetSidSubAuthorityCount
GetSidSubAuthority
GetTokenInformation
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
DuplicateToken
IsValidSid
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolWait
CreateThreadpoolTimer
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
CreateThreadpoolWait
QueryFullProcessImageNameW
K32GetModuleFileNameExW
K32GetMappedFileNameW
K32EnumProcesses
K32EnumProcessModules
K32GetProcessImageFileNameW
MoveFileExW
FileTimeToSystemTime
SystemTimeToFileTime
WaitForMultipleObjects
SetThreadErrorMode
VirtualQuery
VirtualFree
CreateFileMappingW
VirtualAllocEx
VirtualAlloc
ReadProcessMemory
VirtualQueryEx
VirtualFreeEx
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
PssQuerySnapshot
PssWalkMarkerCreate
PssWalkMarkerFree
PssFreeSnapshot
PssDuplicateSnapshot
GetTempPath2W
SearchPathW
SetEnvironmentVariableW
ExpandEnvironmentStringsW
RoUninitialize
RoGetActivationFactory
RoInitialize
CheckRemoteDebuggerPresent
WindowsCreateStringReference
RegOpenKeyExW
RegDeleteValueW
RegCloseKey
RegGetKeySecurity
RegGetValueW
RegQueryValueExW
RegQueryInfoKeyW
RegCreateKeyExW
RegSetKeySecurity
RegEnumKeyExW
RegSetValueExW
IsWow64Process
RegSetKeyValueW
LoadLibraryW
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
VerQueryValueW
Process32NextW
CreateToolhelp32Snapshot
Thread32Next
Thread32First
Process32FirstW
Module32FirstW
Module32NextW
StrStrIW
GetUserDefaultUILanguage
AddERExcludedApplicationA
AddERExcludedApplicationW
BasepReportFault
CancelHangReporting
CheckForReadOnlyResourceFilter
CheckPerUserCrossProcessThrottle
DllCanUnloadNow
DllGetClassObject
ReportCoreHang
ReportFault
ReportHang
UpdatePerUserLastCrossProcessCollectionTime
WerReportHang
WerpGetDebugger
WerpInitiateCrashReporting
WerpLaunchAeDebug
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ