¿Para qué sirve la dll ncrypt.dll?

Enrutador de Windows NCrypt

Dependencias de la dll ncrypt.dll


Microsoft (R) COFF/PE Dumper Version 14.16.27034.0
Copyright (C) Microsoft Corporation.  All rights reserved.


Dump of file C:\Windows\System32\ncrypt.dll

File Type: DLL

  Image has the following dependencies:

    ntdll.dll
    api-ms-win-core-libraryloader-l1-2-0.dll
    api-ms-win-eventing-provider-l1-1-0.dll
    api-ms-win-eventing-classicprovider-l1-1-0.dll
    api-ms-win-security-base-l1-1-0.dll
    api-ms-win-core-string-l1-1-0.dll
    api-ms-win-core-errorhandling-l1-1-0.dll
    api-ms-win-core-processthreads-l1-1-0.dll
    api-ms-win-core-handle-l1-1-0.dll
    api-ms-win-core-registry-l1-1-0.dll
    api-ms-win-core-heap-l2-1-0.dll
    api-ms-win-core-synch-l1-1-0.dll
    api-ms-win-core-sysinfo-l1-1-0.dll
    api-ms-win-eventing-obsolete-l1-1-0.dll
    api-ms-win-core-memory-l1-1-0.dll
    api-ms-win-core-delayload-l1-1-1.dll
    api-ms-win-core-delayload-l1-1-0.dll
    api-ms-win-core-rtlsupport-l1-1-0.dll

  Image has the following delay load dependencies:

    bcrypt.dll
    CRYPTSP.dll
    NTASN1.dll

  Summary

        1000 .data
        1000 .didat
        1000 .pdata
        7000 .rdata
        1000 .reloc
        3000 .rsrc
       18000 .text

Funciones que tiene la dll ncrypt.dll


1    0          BCryptAddContextFunction (forwarded to BCRYPT.BCryptAddContextFunction)
2    1          BCryptAddContextFunctionProvider (forwarded to BCRYPT.BCryptAddContextFunctionProvider)
3    2          BCryptCloseAlgorithmProvider (forwarded to BCRYPT.BCryptCloseAlgorithmProvider)
4    3          BCryptConfigureContext (forwarded to BCRYPT.BCryptConfigureContext)
5    4          BCryptConfigureContextFunction (forwarded to BCRYPT.BCryptConfigureContextFunction)
6    5          BCryptCreateContext (forwarded to BCRYPT.BCryptCreateContext)
7    6          BCryptCreateHash (forwarded to BCRYPT.BCryptCreateHash)
8    7          BCryptDecrypt (forwarded to BCRYPT.BCryptDecrypt)
9    8          BCryptDeleteContext (forwarded to BCRYPT.BCryptDeleteContext)
10    9          BCryptDeriveKey (forwarded to BCRYPT.BCryptDeriveKey)
11    A          BCryptDeriveKeyCapi (forwarded to BCRYPT.BCryptDeriveKeyCapi)
12    B          BCryptDeriveKeyPBKDF2 (forwarded to BCRYPT.BCryptDeriveKeyPBKDF2)
13    C          BCryptDestroyHash (forwarded to BCRYPT.BCryptDestroyHash)
14    D          BCryptDestroyKey (forwarded to BCRYPT.BCryptDestroyKey)
15    E          BCryptDestroySecret (forwarded to BCRYPT.BCryptDestroySecret)
16    F          BCryptDuplicateHash (forwarded to BCRYPT.BCryptDuplicateHash)
17   10          BCryptDuplicateKey (forwarded to BCRYPT.BCryptDuplicateKey)
18   11          BCryptEncrypt (forwarded to BCRYPT.BCryptEncrypt)
19   12          BCryptEnumAlgorithms (forwarded to BCRYPT.BCryptEnumAlgorithms)
20   13          BCryptEnumContextFunctionProviders (forwarded to BCRYPT.BCryptEnumContextFunctionProviders)
21   14          BCryptEnumContextFunctions (forwarded to BCRYPT.BCryptEnumContextFunctions)
22   15          BCryptEnumContexts (forwarded to BCRYPT.BCryptEnumContexts)
23   16          BCryptEnumProviders (forwarded to BCRYPT.BCryptEnumProviders)
24   17          BCryptEnumRegisteredProviders (forwarded to BCRYPT.BCryptEnumRegisteredProviders)
25   18          BCryptExportKey (forwarded to BCRYPT.BCryptExportKey)
26   19          BCryptFinalizeKeyPair (forwarded to BCRYPT.BCryptFinalizeKeyPair)
27   1A          BCryptFinishHash (forwarded to BCRYPT.BCryptFinishHash)
28   1B          BCryptFreeBuffer (forwarded to BCRYPT.BCryptFreeBuffer)
29   1C          BCryptGenRandom (forwarded to BCRYPT.BCryptGenRandom)
30   1D          BCryptGenerateKeyPair (forwarded to BCRYPT.BCryptGenerateKeyPair)
31   1E          BCryptGenerateSymmetricKey (forwarded to BCRYPT.BCryptGenerateSymmetricKey)
32   1F          BCryptGetFipsAlgorithmMode (forwarded to BCRYPT.BCryptGetFipsAlgorithmMode)
33   20          BCryptGetProperty (forwarded to BCRYPT.BCryptGetProperty)
34   21          BCryptHash (forwarded to BCRYPT.BCryptHash)
35   22          BCryptHashData (forwarded to BCRYPT.BCryptHashData)
36   23          BCryptImportKey (forwarded to BCRYPT.BCryptImportKey)
37   24          BCryptImportKeyPair (forwarded to BCRYPT.BCryptImportKeyPair)
38   25          BCryptKeyDerivation (forwarded to BCRYPT.BCryptKeyDerivation)
39   26          BCryptOpenAlgorithmProvider (forwarded to BCRYPT.BCryptOpenAlgorithmProvider)
40   27          BCryptQueryContextConfiguration (forwarded to BCRYPT.BCryptQueryContextConfiguration)
41   28          BCryptQueryContextFunctionConfiguration (forwarded to BCRYPT.BCryptQueryContextFunctionConfiguration)
42   29          BCryptQueryContextFunctionProperty (forwarded to BCRYPT.BCryptQueryContextFunctionProperty)
43   2A          BCryptQueryProviderRegistration (forwarded to BCRYPT.BCryptQueryProviderRegistration)
44   2B          BCryptRegisterConfigChangeNotify (forwarded to BCRYPT.BCryptRegisterConfigChangeNotify)
45   2C          BCryptRegisterProvider (forwarded to BCRYPT.BCryptRegisterProvider)
46   2D          BCryptRemoveContextFunction (forwarded to BCRYPT.BCryptRemoveContextFunction)
47   2E          BCryptRemoveContextFunctionProvider (forwarded to BCRYPT.BCryptRemoveContextFunctionProvider)
48   2F          BCryptResolveProviders (forwarded to BCRYPT.BCryptResolveProviders)
49   30          BCryptSecretAgreement (forwarded to BCRYPT.BCryptSecretAgreement)
50   31          BCryptSetAuditingInterface (forwarded to BCRYPT.BCryptSetAuditingInterface)
51   32          BCryptSetContextFunctionProperty (forwarded to BCRYPT.BCryptSetContextFunctionProperty)
52   33          BCryptSetProperty (forwarded to BCRYPT.BCryptSetProperty)
53   34          BCryptSignHash (forwarded to BCRYPT.BCryptSignHash)
54   35          BCryptUnregisterConfigChangeNotify (forwarded to BCRYPT.BCryptUnregisterConfigChangeNotify)
55   36          BCryptUnregisterProvider (forwarded to BCRYPT.BCryptUnregisterProvider)
56   37          BCryptVerifySignature (forwarded to BCRYPT.BCryptVerifySignature)
57   38 0000DF30 GetIsolationServerInterface
58   39 0000DF30 GetKeyStorageInterface
59   3A 0000DF30 GetSChannelInterface
60   3B 000106E0 NCryptCloseKeyProtector
61   3C 00012660 NCryptCloseProtectionDescriptor
62   3D 0000E170 NCryptCreateClaim
63   3E 000036A0 NCryptCreatePersistedKey
64   3F 000126F0 NCryptCreateProtectionDescriptor
65   40 0000E360 NCryptDecrypt
66   41 00005A10 NCryptDeleteKey
67   42 00002040 NCryptDeriveKey
68   43 000107F0 NCryptDuplicateKeyProtectorHandle
69   44 00004660 NCryptEncrypt
70   45 0000E520 NCryptEnumAlgorithms
71   46 00004CF0 NCryptEnumKeys
72   47 0000E720 NCryptEnumStorageProviders
73   48 00003C20 NCryptExportKey
74   49 00003800 NCryptFinalizeKey
75   4A 000055C0 NCryptFreeBuffer
76   4B 00002E30 NCryptFreeObject
77   4C 000029D0 NCryptGetProperty
78   4D 00012970 NCryptGetProtectionDescriptorInfo
79   4E 00001890 NCryptImportKey
80   4F 00004B40 NCryptIsAlgSupported
81   50 00005BD0 NCryptIsKeyHandle
82   51 0000E940 NCryptKeyDerivation
83   52 0000EB30 NCryptNotifyChangeKey
84   53 00004980 NCryptOpenKey
85   54 000108B0 NCryptOpenKeyProtector
86   55 00003300 NCryptOpenStorageProvider
87   56 00010B50 NCryptProtectKey
88   57 00012A20 NCryptProtectSecret
89   58 000132F0 NCryptQueryProtectionDescriptorName
90   59 00013470 NCryptRegisterProtectionDescriptorName
91   5A 00003DD0 NCryptSecretAgreement
92   5B 00005AE0 NCryptSetAuditingInterface
93   5C 000038E0 NCryptSetProperty
94   5D 00004840 NCryptSignHash
95   5E 00013C00 NCryptStreamClose
96   5F 00013C50 NCryptStreamOpenToProtect
97   60 00013F50 NCryptStreamOpenToUnprotect
98   61 00014040 NCryptStreamOpenToUnprotectEx
99   62 00014130 NCryptStreamUpdate
100   63 0000EE00 NCryptTranslateHandle
101   64 00010CA0 NCryptUnprotectKey
102   65 00012E20 NCryptUnprotectSecret
103   66 0000F400 NCryptVerifyClaim
104   67 0000F5C0 NCryptVerifySignature
105   68 0000B8D0 SslChangeNotify
106   69 0000B8E0 SslComputeClientAuthHash
107   6A 0000B9C0 SslComputeEapKeyBlock
108   6B 000011B0 SslComputeFinishedHash
109   6C 00002280 SslComputeSessionHash
110   6D 00003B00 SslCreateClientAuthHash
111   6E 00003570 SslCreateEphemeralKey
112   6F 00001470 SslCreateHandshakeHash
113   70 00002D60 SslDecrementProviderReferenceCount
114   71 000015A0 SslDecryptPacket
115   72 0000BA80 SslDuplicateTranscriptHash
116   73 000016A0 SslEncryptPacket
117   74 0000BC20 SslEnumCipherSuites
118   75 00004F40 SslEnumCipherSuitesEx
119   76 00004C10 SslEnumEccCurves
120   77 000057A0 SslEnumProtocolProviders
121   78 0000BE50 SslExpandBinderKey
122   79 0000BFF0 SslExpandExporterMasterKey
123   7A 0000C1B0 SslExpandPreSharedKey
124   7B 0000C370 SslExpandResumptionMasterKey
125   7C 0000C530 SslExpandTrafficKeys
126   7D 0000C7C0 SslExpandWriteKey
127   7E 00001010 SslExportKey
128   7F 0000C960 SslExportKeyingMaterial
129   80 0000CA60 SslExtractEarlyKey
130   81 0000CC30 SslExtractHandshakeKey
131   82 0000CE10 SslExtractMasterKey
132   83 00005670 SslFreeBuffer
133   84 00002BE0 SslFreeObject
134   85 00001E50 SslGenerateMasterKey
135   86 0000CFB0 SslGeneratePreMasterKey
136   87 000012A0 SslGenerateSessionKeys
137   88 000034F0 SslGetCipherSuitePRFHashAlgorithm
138   89 0000D180 SslGetKeyProperty
139   8A 0000D250 SslGetProviderProperty
140   8B 000010F0 SslHashHandshake
141   8C 00002140 SslImportKey
142   8D 0000D470 SslImportMasterKey
143   8E 00003F40 SslIncrementProviderReferenceCount
144   8F 000017A0 SslLookupCipherLengths
145   90 00003D40 SslLookupCipherSuiteInfo
146   91 0000D630 SslOpenPrivateKey
147   92 00003150 SslOpenProvider
148   93 00004750 SslSignHash
149   94 0000D7A0 SslVerifySignature

Información avanzada sobre funciones que tiene la dll ncrypt.dll


Microsoft (R) COFF/PE Dumper Version 14.16.27034.0
Copyright (C) Microsoft Corporation.  All rights reserved.


Dump of file C:\Windows\System32\ncrypt.dll

File Type: DLL

  Section contains the following exports for ncrypt.dll

    00000000 characteristics
    BCA372B5 time date stamp
        0.00 version
           1 ordinal base
         149 number of functions
         149 number of names

    ordinal hint RVA      name

          1    0          BCryptAddContextFunction (forwarded to BCRYPT.BCryptAddContextFunction)
          2    1          BCryptAddContextFunctionProvider (forwarded to BCRYPT.BCryptAddContextFunctionProvider)
          3    2          BCryptCloseAlgorithmProvider (forwarded to BCRYPT.BCryptCloseAlgorithmProvider)
          4    3          BCryptConfigureContext (forwarded to BCRYPT.BCryptConfigureContext)
          5    4          BCryptConfigureContextFunction (forwarded to BCRYPT.BCryptConfigureContextFunction)
          6    5          BCryptCreateContext (forwarded to BCRYPT.BCryptCreateContext)
          7    6          BCryptCreateHash (forwarded to BCRYPT.BCryptCreateHash)
          8    7          BCryptDecrypt (forwarded to BCRYPT.BCryptDecrypt)
          9    8          BCryptDeleteContext (forwarded to BCRYPT.BCryptDeleteContext)
         10    9          BCryptDeriveKey (forwarded to BCRYPT.BCryptDeriveKey)
         11    A          BCryptDeriveKeyCapi (forwarded to BCRYPT.BCryptDeriveKeyCapi)
         12    B          BCryptDeriveKeyPBKDF2 (forwarded to BCRYPT.BCryptDeriveKeyPBKDF2)
         13    C          BCryptDestroyHash (forwarded to BCRYPT.BCryptDestroyHash)
         14    D          BCryptDestroyKey (forwarded to BCRYPT.BCryptDestroyKey)
         15    E          BCryptDestroySecret (forwarded to BCRYPT.BCryptDestroySecret)
         16    F          BCryptDuplicateHash (forwarded to BCRYPT.BCryptDuplicateHash)
         17   10          BCryptDuplicateKey (forwarded to BCRYPT.BCryptDuplicateKey)
         18   11          BCryptEncrypt (forwarded to BCRYPT.BCryptEncrypt)
         19   12          BCryptEnumAlgorithms (forwarded to BCRYPT.BCryptEnumAlgorithms)
         20   13          BCryptEnumContextFunctionProviders (forwarded to BCRYPT.BCryptEnumContextFunctionProviders)
         21   14          BCryptEnumContextFunctions (forwarded to BCRYPT.BCryptEnumContextFunctions)
         22   15          BCryptEnumContexts (forwarded to BCRYPT.BCryptEnumContexts)
         23   16          BCryptEnumProviders (forwarded to BCRYPT.BCryptEnumProviders)
         24   17          BCryptEnumRegisteredProviders (forwarded to BCRYPT.BCryptEnumRegisteredProviders)
         25   18          BCryptExportKey (forwarded to BCRYPT.BCryptExportKey)
         26   19          BCryptFinalizeKeyPair (forwarded to BCRYPT.BCryptFinalizeKeyPair)
         27   1A          BCryptFinishHash (forwarded to BCRYPT.BCryptFinishHash)
         28   1B          BCryptFreeBuffer (forwarded to BCRYPT.BCryptFreeBuffer)
         29   1C          BCryptGenRandom (forwarded to BCRYPT.BCryptGenRandom)
         30   1D          BCryptGenerateKeyPair (forwarded to BCRYPT.BCryptGenerateKeyPair)
         31   1E          BCryptGenerateSymmetricKey (forwarded to BCRYPT.BCryptGenerateSymmetricKey)
         32   1F          BCryptGetFipsAlgorithmMode (forwarded to BCRYPT.BCryptGetFipsAlgorithmMode)
         33   20          BCryptGetProperty (forwarded to BCRYPT.BCryptGetProperty)
         34   21          BCryptHash (forwarded to BCRYPT.BCryptHash)
         35   22          BCryptHashData (forwarded to BCRYPT.BCryptHashData)
         36   23          BCryptImportKey (forwarded to BCRYPT.BCryptImportKey)
         37   24          BCryptImportKeyPair (forwarded to BCRYPT.BCryptImportKeyPair)
         38   25          BCryptKeyDerivation (forwarded to BCRYPT.BCryptKeyDerivation)
         39   26          BCryptOpenAlgorithmProvider (forwarded to BCRYPT.BCryptOpenAlgorithmProvider)
         40   27          BCryptQueryContextConfiguration (forwarded to BCRYPT.BCryptQueryContextConfiguration)
         41   28          BCryptQueryContextFunctionConfiguration (forwarded to BCRYPT.BCryptQueryContextFunctionConfiguration)
         42   29          BCryptQueryContextFunctionProperty (forwarded to BCRYPT.BCryptQueryContextFunctionProperty)
         43   2A          BCryptQueryProviderRegistration (forwarded to BCRYPT.BCryptQueryProviderRegistration)
         44   2B          BCryptRegisterConfigChangeNotify (forwarded to BCRYPT.BCryptRegisterConfigChangeNotify)
         45   2C          BCryptRegisterProvider (forwarded to BCRYPT.BCryptRegisterProvider)
         46   2D          BCryptRemoveContextFunction (forwarded to BCRYPT.BCryptRemoveContextFunction)
         47   2E          BCryptRemoveContextFunctionProvider (forwarded to BCRYPT.BCryptRemoveContextFunctionProvider)
         48   2F          BCryptResolveProviders (forwarded to BCRYPT.BCryptResolveProviders)
         49   30          BCryptSecretAgreement (forwarded to BCRYPT.BCryptSecretAgreement)
         50   31          BCryptSetAuditingInterface (forwarded to BCRYPT.BCryptSetAuditingInterface)
         51   32          BCryptSetContextFunctionProperty (forwarded to BCRYPT.BCryptSetContextFunctionProperty)
         52   33          BCryptSetProperty (forwarded to BCRYPT.BCryptSetProperty)
         53   34          BCryptSignHash (forwarded to BCRYPT.BCryptSignHash)
         54   35          BCryptUnregisterConfigChangeNotify (forwarded to BCRYPT.BCryptUnregisterConfigChangeNotify)
         55   36          BCryptUnregisterProvider (forwarded to BCRYPT.BCryptUnregisterProvider)
         56   37          BCryptVerifySignature (forwarded to BCRYPT.BCryptVerifySignature)
         57   38 0000DF30 GetIsolationServerInterface
         58   39 0000DF30 GetKeyStorageInterface
         59   3A 0000DF30 GetSChannelInterface
         60   3B 000106E0 NCryptCloseKeyProtector
         61   3C 00012660 NCryptCloseProtectionDescriptor
         62   3D 0000E170 NCryptCreateClaim
         63   3E 000036A0 NCryptCreatePersistedKey
         64   3F 000126F0 NCryptCreateProtectionDescriptor
         65   40 0000E360 NCryptDecrypt
         66   41 00005A10 NCryptDeleteKey
         67   42 00002040 NCryptDeriveKey
         68   43 000107F0 NCryptDuplicateKeyProtectorHandle
         69   44 00004660 NCryptEncrypt
         70   45 0000E520 NCryptEnumAlgorithms
         71   46 00004CF0 NCryptEnumKeys
         72   47 0000E720 NCryptEnumStorageProviders
         73   48 00003C20 NCryptExportKey
         74   49 00003800 NCryptFinalizeKey
         75   4A 000055C0 NCryptFreeBuffer
         76   4B 00002E30 NCryptFreeObject
         77   4C 000029D0 NCryptGetProperty
         78   4D 00012970 NCryptGetProtectionDescriptorInfo
         79   4E 00001890 NCryptImportKey
         80   4F 00004B40 NCryptIsAlgSupported
         81   50 00005BD0 NCryptIsKeyHandle
         82   51 0000E940 NCryptKeyDerivation
         83   52 0000EB30 NCryptNotifyChangeKey
         84   53 00004980 NCryptOpenKey
         85   54 000108B0 NCryptOpenKeyProtector
         86   55 00003300 NCryptOpenStorageProvider
         87   56 00010B50 NCryptProtectKey
         88   57 00012A20 NCryptProtectSecret
         89   58 000132F0 NCryptQueryProtectionDescriptorName
         90   59 00013470 NCryptRegisterProtectionDescriptorName
         91   5A 00003DD0 NCryptSecretAgreement
         92   5B 00005AE0 NCryptSetAuditingInterface
         93   5C 000038E0 NCryptSetProperty
         94   5D 00004840 NCryptSignHash
         95   5E 00013C00 NCryptStreamClose
         96   5F 00013C50 NCryptStreamOpenToProtect
         97   60 00013F50 NCryptStreamOpenToUnprotect
         98   61 00014040 NCryptStreamOpenToUnprotectEx
         99   62 00014130 NCryptStreamUpdate
        100   63 0000EE00 NCryptTranslateHandle
        101   64 00010CA0 NCryptUnprotectKey
        102   65 00012E20 NCryptUnprotectSecret
        103   66 0000F400 NCryptVerifyClaim
        104   67 0000F5C0 NCryptVerifySignature
        105   68 0000B8D0 SslChangeNotify
        106   69 0000B8E0 SslComputeClientAuthHash
        107   6A 0000B9C0 SslComputeEapKeyBlock
        108   6B 000011B0 SslComputeFinishedHash
        109   6C 00002280 SslComputeSessionHash
        110   6D 00003B00 SslCreateClientAuthHash
        111   6E 00003570 SslCreateEphemeralKey
        112   6F 00001470 SslCreateHandshakeHash
        113   70 00002D60 SslDecrementProviderReferenceCount
        114   71 000015A0 SslDecryptPacket
        115   72 0000BA80 SslDuplicateTranscriptHash
        116   73 000016A0 SslEncryptPacket
        117   74 0000BC20 SslEnumCipherSuites
        118   75 00004F40 SslEnumCipherSuitesEx
        119   76 00004C10 SslEnumEccCurves
        120   77 000057A0 SslEnumProtocolProviders
        121   78 0000BE50 SslExpandBinderKey
        122   79 0000BFF0 SslExpandExporterMasterKey
        123   7A 0000C1B0 SslExpandPreSharedKey
        124   7B 0000C370 SslExpandResumptionMasterKey
        125   7C 0000C530 SslExpandTrafficKeys
        126   7D 0000C7C0 SslExpandWriteKey
        127   7E 00001010 SslExportKey
        128   7F 0000C960 SslExportKeyingMaterial
        129   80 0000CA60 SslExtractEarlyKey
        130   81 0000CC30 SslExtractHandshakeKey
        131   82 0000CE10 SslExtractMasterKey
        132   83 00005670 SslFreeBuffer
        133   84 00002BE0 SslFreeObject
        134   85 00001E50 SslGenerateMasterKey
        135   86 0000CFB0 SslGeneratePreMasterKey
        136   87 000012A0 SslGenerateSessionKeys
        137   88 000034F0 SslGetCipherSuitePRFHashAlgorithm
        138   89 0000D180 SslGetKeyProperty
        139   8A 0000D250 SslGetProviderProperty
        140   8B 000010F0 SslHashHandshake
        141   8C 00002140 SslImportKey
        142   8D 0000D470 SslImportMasterKey
        143   8E 00003F40 SslIncrementProviderReferenceCount
        144   8F 000017A0 SslLookupCipherLengths
        145   90 00003D40 SslLookupCipherSuiteInfo
        146   91 0000D630 SslOpenPrivateKey
        147   92 00003150 SslOpenProvider
        148   93 00004750 SslSignHash
        149   94 0000D7A0 SslVerifySignature

  Summary

        1000 .data
        1000 .didat
        1000 .pdata
        7000 .rdata
        1000 .reloc
        3000 .rsrc
       18000 .text

Integridad de la dll ncrypt.dll



Algorithm       Hash                                                                   Path                                         
---------       ----                                                                   ----                                         
SHA256          AFE1640D4EF4EAFB8598EC5BF54E01C357400EE2622BD4917932C1327F7E85BE       C:\Windows\System32\ncrypt.dll               


Detalles sobre el fichero dll ncrypt.dll




PSPath            : Microsoft.PowerShell.Core\FileSystem::C:\Windows\System32\ncrypt.dll
PSParentPath      : Microsoft.PowerShell.Core\FileSystem::C:\Windows\System32
PSChildName       : ncrypt.dll
PSDrive           : C
PSProvider        : Microsoft.PowerShell.Core\FileSystem
PSIsContainer     : False
Mode              : -a----
VersionInfo       : File:             C:\Windows\System32\ncrypt.dll
                    InternalName:     ncrypt.dll
                    OriginalFilename: ncrypt.dll.mui
                    FileVersion:      10.0.19041.561 (WinBuild.160101.0800)
                    FileDescription:  Enrutador de Windows NCrypt
                    Product:          Sistema operativo Microsoft® Windows®
                    ProductVersion:   10.0.19041.561
                    Debug:            False
                    Patched:          False
                    PreRelease:       False
                    PrivateBuild:     False
                    SpecialBuild:     False
                    Language:         Español (España, internacional)
                    
BaseName          : ncrypt
Target            : {C:\Windows\WinSxS\amd64_microsoft-windows-ncrypt-dll_31bf3856ad364e35_10.0.19041.546_none_3bd79c92506b591a\ncry
                    pt.dll}
LinkType          : HardLink
Name              : ncrypt.dll
Length            : 153376
DirectoryName     : C:\Windows\System32
Directory         : C:\Windows\System32
IsReadOnly        : False
Exists            : True
FullName          : C:\Windows\System32\ncrypt.dll
Extension         : .dll
CreationTime      : 21/11/2020 8:44:14
CreationTimeUtc   : 21/11/2020 7:44:14
LastAccessTime    : 03/12/2020 13:34:05
LastAccessTimeUtc : 03/12/2020 12:34:05
LastWriteTime     : 21/11/2020 8:44:14
LastWriteTimeUtc  : 21/11/2020 7:44:14
Attributes        : Archive



Procesos que utilizan la dll ncrypt.dll


chrome
chrome
Cortana
explorer
KinectService
Microsoft.Photos
SearchApp
ShellExperienceHost
SpeechRuntime
svchost
SystemSettings
TextInputHost
Video.UI
YourPhone