IumSdk.dll

  • File Path: C:\Windows\system32\IumSdk.dll
  • Description: IumSdk DLL

Hashes

Type Hash
MD5 B27E2B886DA33AC7398B90F3753237D9
SHA1 1F2313801C973095EC5A2D8603F4452D5C297478
SHA256 759398BF89295A9E5161034FA0255EB2A8EFC332F64239FAD72048576B56E7D6
SHA384 AC22F58726EB7A44BC2E976DF47C31B58EE36365343B8AA2BF515241635D5FEE41F5CDF1938CCF5B08EE2E10AB9B07D1
SHA512 9E36113C1C8FCB54225B1E1491EE59F925C65AF64AA6E175EEB6807155D4A10A62B82FF4E8BC3CC9E80DBAC80B33C18392213CC39F0751580CDDC617F6BB9798
SSDEEP 384:ilLkoCwcgR2deJ4eRKWsX1cMW88W+jVyDBRJ3YGMveuOMlA6:iVEPwKWwQjI1P3nMvsw
PESHA1 0F089D46FD0A9C0A749EF0AC3C4BB9878311ED8A
PE256 E24D953E2EC766A41062224022493F8CDB87D9AC7F8E11A2DBA497D66D807FB1

DLL Exports:

Function Name Ordinal Type
RpcMgmtWaitServerListen 133 Exported Function
RpcMgmtStopServerListening 132 Exported Function
RpcExceptionFilter 131 Exported Function
RpcServerRegisterIf 136 Exported Function
RpcServerListen 135 Exported Function
RpcServerInqCallAttributesW 134 Exported Function
ReleaseSemaphoreWhenCallbackReturns 129 Exported Function
ReleaseSemaphore 128 Exported Function
RegisterTraceGuidsW 125 Exported Function
ResetEvent 130 Exported Function
ReleaseSRWLockShared 127 Exported Function
ReleaseSRWLockExclusive 126 Exported Function
RtlInitUnicodeString 145 Exported Function
RtlImageNtHeader 144 Exported Function
RtlGUIDFromString 143 Exported Function
RtlNtStatusToDosError 148 Exported Function
RtlLookupFunctionEntry 147 Exported Function
RtlInterlockedPushListSList 146 Exported Function
RtlAvlInsertNodeEx 139 Exported Function
RpcServerUseProtseqEpW 138 Exported Function
RpcServerUnregisterIf 137 Exported Function
RtlEqualUnicodeString 142 Exported Function
RtlCaptureContext 141 Exported Function
RtlAvlRemoveNode 140 Exported Function
RaiseFailFastException 124 Exported Function
NtSetInformationProcess 108 Exported Function
NtQueryInformationToken 107 Exported Function
NtQueryInformationThread 106 Exported Function
NtTraceEvent 111 Exported Function
NtTraceControl 110 Exported Function
NtSetInformationThread 109 Exported Function
NtAlertThreadByThreadId 102 Exported Function
NdrServerCallAll 101 Exported Function
NdrServerCall2 100 Exported Function
NtQueryInformationProcess 105 Exported Function
NtOpenThreadToken 104 Exported Function
NtOpenProcessToken 103 Exported Function
QueryPerformanceFrequency 120 Exported Function
QueryPerformanceCounter 119 Exported Function
ProtectSecureIo 118 Exported Function
RaiseException 123 Exported Function
QueryThreadCycleTime 122 Exported Function
QuerySecureDeviceInformation 121 Exported Function
OpenEventW 114 Exported Function
OpenCurrentExtension 113 Exported Function
NtWaitForAlertByThreadId 112 Exported Function
PostMailbox 117 Exported Function
OutputDebugStringW 116 Exported Function
OpenSecureSection 115 Exported Function
RtlRandom 149 Exported Function
UuidCreate 183 Exported Function
UpdateSecureDeviceState 182 Exported Function
UnregisterTraceGuids 181 Exported Function
vDbgPrintExWithPrefix 198 Exported Function
vDbgPrintEx 197 Exported Function
VbsVmSysCall 184 Exported Function
TryAcquireSRWLockShared 177 Exported Function
TryAcquireSRWLockExclusive 176 Exported Function
TraceMessageVa 175 Exported Function
UnmapViewOfFile 180 Exported Function
UnmapSecureIo 179 Exported Function
UnhandledExceptionFilter 178 Exported Function
WaitForThreadpoolTimerCallbacks 193 Exported Function
WaitForThreadpoolIoCallbacks 192 Exported Function
WaitForSingleObjectEx 191 Exported Function
WideCharToMultiByte 196 Exported Function
WaitForThreadpoolWorkCallbacks 195 Exported Function
WaitForThreadpoolWaitCallbacks 194 Exported Function
VirtualProtect 187 Exported Function
VirtualFree 186 Exported Function
VirtualAlloc 185 Exported Function
WaitForSingleObject 190 Exported Function
WaitForMultipleObjects 189 Exported Function
VirtualQuery 188 Exported Function
TraceMessage 174 Exported Function
SetEventWhenCallbackReturns 158 Exported Function
SetEvent 157 Exported Function
SetEnvironmentVariableW 156 Exported Function
SetThreadpoolTimer 161 Exported Function
SetPolicyExtension 160 Exported Function
SetLastError 159 Exported Function
RtlVirtualUnwind 152 Exported Function
RtlTimeToTimeFields 151 Exported Function
RtlRandomEx 150 Exported Function
SetDmaTargetProperties 155 Exported Function
SecureStoragePut 154 Exported Function
SecureStorageGet 153 Exported Function
TlsAlloc 170 Exported Function
TerminateThread 169 Exported Function
TerminateProcess 168 Exported Function
TlsSetValue 173 Exported Function
TlsGetValue 172 Exported Function
TlsFree 171 Exported Function
SetUnhandledExceptionFilter 164 Exported Function
SetThreadpoolWait 163 Exported Function
SetThreadpoolTimerEx 162 Exported Function
SystemTimeToFileTime 167 Exported Function
StartThreadpoolIo 166 Exported Function
Sleep 165 Exported Function
ExitProcess 34 Exported Function
EventWriteTransfer 33 Exported Function
EventWrite 32 Exported Function
FlushSecureSectionBuffers 37 Exported Function
FileTimeToSystemTime 36 Exported Function
ExitThread 35 Exported Function
EnterCriticalSection 28 Exported Function
EncryptData 27 Exported Function
EmitSmc 26 Exported Function
EventUnregister 31 Exported Function
EventSetInformation 30 Exported Function
EventRegister 29 Exported Function
GetEnvironmentStringsW 46 Exported Function
GetDmaEnabler 45 Exported Function
GetCurrentThreadId 44 Exported Function
GetExposedSecureSection 49 Exported Function
GetExitCodeThread 48 Exported Function
GetEnvironmentVariableW 47 Exported Function
GetCommandLineW 40 Exported Function
FreeLibraryWhenCallbackReturns 39 Exported Function
FreeLibrary 38 Exported Function
GetCurrentThread 43 Exported Function
GetCurrentProcessId 42 Exported Function
GetCurrentProcess 41 Exported Function
DuplicateHandle 25 Exported Function
CloseThreadpoolWork 9 Exported Function
CloseThreadpoolWait 8 Exported Function
CloseThreadpoolTimer 7 Exported Function
CreateSecureSection 12 Exported Function
CreateSecureDevice 11 Exported Function
CreateEventW 10 Exported Function
AssignMemoryToSocDomain 3 Exported Function
AcquireSRWLockShared 2 Exported Function
AcquireSRWLockExclusive 1 Exported Function
CloseThreadpoolIo 6 Exported Function
CloseHandle 5 Exported Function
AwaitSmc 4 Exported Function
DecryptData 21 Exported Function
DebugBreak 20 Exported Function
CreateThreadpoolWork 19 Exported Function
DmaMapMemory 24 Exported Function
DeleteCriticalSection 23 Exported Function
DecryptISKBoundData 22 Exported Function
CreateThread 15 Exported Function
CreateSemaphoreW 14 Exported Function
CreateSecureSectionSpecifyPages 13 Exported Function
CreateThreadpoolWait 18 Exported Function
CreateThreadpoolTimer 17 Exported Function
CreateThreadpoolIo 16 Exported Function
GetFipsModeFromIumKernelState 50 Exported Function
HeapUnlock 84 Exported Function
HeapSize 83 Exported Function
HeapSetInformation 82 Exported Function
InitializeCriticalSectionAndSpinCount 87 Exported Function
InitializeCriticalSection 86 Exported Function
HeapValidate 85 Exported Function
HeapFree 78 Exported Function
HeapDestroy 77 Exported Function
HeapCreate 76 Exported Function
HeapReAlloc 81 Exported Function
HeapQueryInformation 80 Exported Function
HeapLock 79 Exported Function
LoadLibraryExW 96 Exported Function
LeaveCriticalSectionWhenCallbackReturns 95 Exported Function
LeaveCriticalSection 94 Exported Function
NdrClientCall3 99 Exported Function
MapViewOfFile 98 Exported Function
MapSecureIo 97 Exported Function
InitializeSRWLock 90 Exported Function
InitializeSListHead 89 Exported Function
InitializeCriticalSectionEx 88 Exported Function
IsSecureProcess 93 Exported Function
IsProcessorFeaturePresent 92 Exported Function
IsDebuggerPresent 91 Exported Function
HeapAlloc 75 Exported Function
GetSignedReport 59 Exported Function
GetSeedFromIumKernelState 58 Exported Function
GetSecureIdentitySigningKey 57 Exported Function
GetSystemInfo 62 Exported Function
GetSystemFirmwareTable 61 Exported Function
GetStartupInfoW 60 Exported Function
GetModuleHandleW 53 Exported Function
GetLocalTime 52 Exported Function
GetLastError 51 Exported Function
GetSecureIdentityKey 56 Exported Function
GetProcessHeap 55 Exported Function
GetProcAddress 54 Exported Function
GetTpmBindingInfo 71 Exported Function
GetTickCount64 70 Exported Function
GetTickCount 69 Exported Function
GetTraceLoggerHandle 74 Exported Function
GetTraceEnableLevel 73 Exported Function
GetTraceEnableFlags 72 Exported Function
GetTaggedData 65 Exported Function
GetSystemTimeAsFileTime 64 Exported Function
GetSystemTime 63 Exported Function
GetThreadPriority 68 Exported Function
GetThreadId 67 Exported Function
GetTaggedDataSize 66 Exported Function

Signature

  • Status: Signature verified.
  • Serial: 3300000266BD1580EFA75CD6D3000000000266
  • Thumbprint: A4341B9FD50FB9964283220A36A1EF6F6FAA7840
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: IumSdk.dll
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.19041.1 (WinBuild.160101.0800)
  • Product Version: 10.0.19041.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/71
  • VirusTotal Link: https://www.virustotal.com/gui/file/759398bf89295a9e5161034fa0255eb2a8efc332f64239fad72048576b56e7d6/detection/

MIT License. Copyright (c) 2020-2021 Strontic.