Windows
Analysis Report
mdnsNSP.dll
Overview
General Information
Detection
Score: | 3 |
Range: | 0 - 100 |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
loaddll64.exe (PID: 7832 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\mdn sNSP.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52) conhost.exe (PID: 7896 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) cmd.exe (PID: 7952 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\mdn sNSP.dll", #1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) rundll32.exe (PID: 7980 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\mdns NSP.dll",# 1 MD5: EF3179D498793BF4234F708D3BE28633) regsvr32.exe (PID: 7964 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\md nsNSP.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E) rundll32.exe (PID: 7988 cmdline:
rundll32.e xe C:\User s\user\Des ktop\mdnsN SP.dll,Dll RegisterSe rver MD5: EF3179D498793BF4234F708D3BE28633) rundll32.exe (PID: 7372 cmdline:
rundll32.e xe C:\User s\user\Des ktop\mdnsN SP.dll,Dll Unregister Server MD5: EF3179D498793BF4234F708D3BE28633) rundll32.exe (PID: 7444 cmdline:
rundll32.e xe C:\User s\user\Des ktop\mdnsN SP.dll,NSP Cleanup MD5: EF3179D498793BF4234F708D3BE28633)
- cleanup
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Boot Survival
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Process created: |
Source: | Registry key created: | Jump to behavior |
Source: | Registry key value modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Process created: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 2 Windows Service | 2 Windows Service | 1 Regsvr32 | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 11 Process Injection | 1 Rundll32 | LSASS Memory | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 11 Virtualization/Sandbox Evasion | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Process Injection | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | ReversingLabs |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1667900 |
Start date and time: | 2025-04-17 21:52:50 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | mdnsNSP.dll |
Detection: | CLEAN |
Classification: | clean3.winDLL@14/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, d llhost.exe, WMIADAP.exe, SIHCl ient.exe, conhost.exe, svchost .exe - Excluded IPs from analysis (wh
itelisted): 23.76.34.6, 4.245. 163.56, 4.175.87.197 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, slscr.update.microsoft.com , ctldl.windowsupdate.com, pro d.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edg ekey.net, fs-wildcard.microsof t.com.edgekey.net.globalredir. akadns.net, e16604.dscf.akamai edge.net, c.pki.goog, fe3cr.de livery.mp.microsoft.com - Not all processes where analyz
ed, report is missing behavior information
Time | Type | Description |
---|---|---|
15:54:13 | API Interceptor | |
20:53:48 | Task Scheduler |
File type: | |
Entropy (8bit): | 6.291178614294413 |
TrID: |
|
File name: | mdnsNSP.dll |
File size: | 133'392 bytes |
MD5: | eaaa2b83c4764fdcfbee4a4d6546de92 |
SHA1: | 961a7e7735ee8f07ca54fa7cbfb23399748f8174 |
SHA256: | 043779b2c684699c89d6e8363d65baa9f31dff17d250059b56a8e3ae48c89b5b |
SHA512: | bc569de847db42bc2b1bc0a6ee0a792269b1d7dccffc8a5f0f6130495cabb8accb5ee312a0c749ccc13c395e4969a1a5738132ebb41cfebfaaf41126ac9737d3 |
SSDEEP: | 1536:AhzVOMLpjuZI06DWP6cLcglQ4kyskeRh8epXZlAjd+Yg6T4+XQe+5XvTjWLvq7Ps:0Vdh8oXDAE6TNXQtWlY7xEpzZoJsDk+ |
TLSH: | 94D37C5633A401F5E4639634C9E35F01D7B2B8270771A38F036886662F63BA56E3E376 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R.!?..Ol..Ol..Ol./.l..Ol./.l..Oly..l..Ol...l..Ol..Nlt.Ol./.lq.Ol./.l..Ol./.l..Ol./.l..OlRich..Ol................PE..d......U... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x64005844 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x64000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x55CBCCE5 [Wed Aug 12 22:47:01 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | d4cc4b9c9c03b1d4843feaa53dccaabe |
Signature Valid: | true |
Signature Issuer: | CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | A5703716C23A6D3C99330D199928D836 |
Thumbprint SHA-1: | 173A28539CA6DAB5AC8C3B995ABAA692F95C5FC4 |
Thumbprint SHA-256: | 16041974BD96FB9A226AD5AF165BF167CA8A30D4200ECA35B9FA0D45EDB25544 |
Serial: | 2B20EB3380792AB011F662C064FDB473 |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007F1E11025C27h |
call 00007F1E1102BAE4h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007F1E11025ACCh |
int3 |
int3 |
int3 |
sub ecx, 000003A4h |
je 00007F1E11025C45h |
sub ecx, 04h |
je 00007F1E11025C3Ah |
sub ecx, 0Dh |
je 00007F1E11025C2Fh |
dec ecx |
je 00007F1E11025C25h |
xor eax, eax |
ret |
mov eax, 00000404h |
ret |
mov eax, 00000412h |
ret |
mov eax, 00000804h |
ret |
mov eax, 00000411h |
ret |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], ebp |
dec eax |
mov dword ptr [esp+18h], esi |
push edi |
dec eax |
sub esp, 20h |
dec eax |
lea ebx, dword ptr [ecx+1Ch] |
dec eax |
mov ebp, ecx |
mov esi, 00000101h |
dec eax |
mov ecx, ebx |
inc esp |
mov eax, esi |
xor edx, edx |
call 00007F1E1102AA50h |
inc ebp |
xor ebx, ebx |
dec eax |
lea edi, dword ptr [ebp+10h] |
inc ecx |
lea ecx, dword ptr [ebx+06h] |
inc ecx |
movzx eax, bx |
inc esp |
mov dword ptr [ebp+0Ch], ebx |
dec esp |
mov dword ptr [ebp+04h], ebx |
rep stosw |
dec eax |
lea edi, dword ptr [0001872Ah] |
dec eax |
sub edi, ebp |
mov al, byte ptr [edi+ebx] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x1d1f0 | 0x98 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1c7f8 | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x24000 | 0x4e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x22000 | 0x141c | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x1f000 | 0x1910 | .data |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x25000 | 0x250 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x18370 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x18000 | 0x300 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x1c6fc | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x163fc | 0x16400 | 5e4be7a0d4511688fa10348b5ab8bbc9 | False | 0.5536451018258427 | zlib compressed data | 6.393577359010625 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x18000 | 0x5288 | 0x5400 | dd07a4f145c9331c40f49726d549069c | False | 0.34226190476190477 | data | 4.918916633562552 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1e000 | 0x3740 | 0x1400 | 422ddd51e8000b586993b40cfa58d56e | False | 0.1494140625 | data | 1.9506335902091196 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x22000 | 0x141c | 0x1600 | 8be6c8b3a3a258a5fce5bb30b231fc2f | False | 0.4463778409090909 | data | 4.83945192551948 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x24000 | 0x4e8 | 0x600 | f6546586e5e87eb4a6bde233e78c00f9 | False | 0.3893229166666667 | data | 4.550978486423739 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x25000 | 0x38e | 0x400 | ed88993a3b356a2ed3bc52f8dd4f745c | False | 0.4150390625 | data | 3.697895854260094 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x240a0 | 0x2ec | data | English | United States | 0.4679144385026738 |
RT_MANIFEST | 0x2438c | 0x15a | ASCII text, with CRLF line terminators | English | United States | 0.5491329479768786 |
DLL | Import |
---|---|
WS2_32.dll | WSAEventSelect, WSAStringToAddressA, WSAStartup, WSCUnInstallNameSpace, WSCInstallNameSpace, WSACleanup |
KERNEL32.dll | IsDebuggerPresent, GetProcessHeap, SetEndOfFile, HeapSize, WriteConsoleW, SetFilePointer, CreateFileA, GetModuleFileNameW, GetLastError, CloseHandle, SetEvent, LeaveCriticalSection, EnterCriticalSection, FreeLibrary, DeleteCriticalSection, SetLastError, WaitForSingleObject, WaitForMultipleObjects, CreateEventA, WideCharToMultiByte, GetSystemDirectoryA, GetProcAddress, LoadLibraryA, InitializeCriticalSection, LocalAlloc, LocalFree, RaiseException, RtlUnwindEx, HeapFree, HeapReAlloc, HeapAlloc, GetCurrentThreadId, FlsSetValue, GetCommandLineA, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, FlsGetValue, FlsFree, GetCurrentThread, FlsAlloc, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, CreateFileW, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, DecodePointer, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, GetModuleHandleW, ExitProcess, WriteFile, Sleep, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringW, MultiByteToWideChar, GetStringTypeW, FatalAppExitA, GetUserDefaultLCID, GetLocaleInfoW, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, ReadFile, SetConsoleCtrlHandler, LoadLibraryW |
Name | Ordinal | Address |
---|---|---|
DllRegisterServer | 1 | 0x64001100 |
DllUnregisterServer | 2 | 0x64001220 |
NSPCleanup | 3 | 0x64002230 |
NSPStartup | 4 | 0x64003050 |
Description | Data |
---|---|
CompanyName | Apple Inc. |
FileDescription | Bonjour Namespace Provider |
FileVersion | 3,1,0,1 |
InternalName | mdnsNSP.dll |
LegalCopyright | Copyright (c) 2003-2015 Apple Inc. |
OriginalFilename | mdnsNSP.dll |
ProductName | Bonjour |
ProductVersion | 3,1,0,1 |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 15:54:03 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff75acc0000 |
File size: | 165'888 bytes |
MD5 hash: | 763455F9DCB24DFEECC2B9D9F8D46D52 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 15:54:03 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62fc20000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 15:54:04 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f7500000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 15:54:04 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\regsvr32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6cbfd0000 |
File size: | 25'088 bytes |
MD5 hash: | B0C2FA35D14A9FAD919E99D9D75E1B9E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 15:54:04 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a0ea0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 15:54:04 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a0ea0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 15:54:07 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a0ea0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 15:54:10 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a0ea0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |