Edit tour

Windows Analysis Report
mdnsNSP.dll

Overview

General Information

Sample name:mdnsNSP.dll
Analysis ID:1667900
MD5:eaaa2b83c4764fdcfbee4a4d6546de92
SHA1:961a7e7735ee8f07ca54fa7cbfb23399748f8174
SHA256:043779b2c684699c89d6e8363d65baa9f31dff17d250059b56a8e3ae48c89b5b
Infos:

Detection

Score:3
Range:0 - 100
Confidence:80%

Signatures

Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Program does not show much activity (idle)
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • loaddll64.exe (PID: 7832 cmdline: loaddll64.exe "C:\Users\user\Desktop\mdnsNSP.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 7896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7952 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 7980 cmdline: rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
    • regsvr32.exe (PID: 7964 cmdline: regsvr32.exe /s C:\Users\user\Desktop\mdnsNSP.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
    • rundll32.exe (PID: 7988 cmdline: rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllRegisterServer MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7372 cmdline: rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllUnregisterServer MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7444 cmdline: rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,NSPCleanup MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: mdnsNSP.dllStatic PE information: certificate valid
Source: mdnsNSP.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\BWA\BonjourWin_x64-94\srcroot\mDNSWindows\mdnsNSP\x64\Release\mdnsNSP.pdb source: mdnsNSP.dll
Source: mdnsNSP.dllString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: mdnsNSP.dllString found in binary or memory: http://ocsp.thawte.com0
Source: mdnsNSP.dllString found in binary or memory: http://sf.symcb.com/sf.crl0f
Source: mdnsNSP.dllString found in binary or memory: http://sf.symcb.com/sf.crt0
Source: mdnsNSP.dllString found in binary or memory: http://sf.symcd.com0&
Source: mdnsNSP.dllString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: mdnsNSP.dllString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: mdnsNSP.dllString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: mdnsNSP.dllString found in binary or memory: http://www.apple.com/
Source: mdnsNSP.dllString found in binary or memory: https://d.symcb.com/cps0%
Source: mdnsNSP.dllString found in binary or memory: https://d.symcb.com/rpa0
Source: classification engineClassification label: clean3.winDLL@14/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7896:120:WilError_03
Source: mdnsNSP.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\mdnsNSP.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\mdnsNSP.dll
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllRegisterServer
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllUnregisterServer
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,NSPCleanup
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\mdnsNSP.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllRegisterServerJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllUnregisterServerJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,NSPCleanupJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: mdnsNSP.dllStatic PE information: certificate valid
Source: mdnsNSP.dllStatic PE information: Image base 0x64000000 > 0x60000000
Source: mdnsNSP.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: mdnsNSP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\BWA\BonjourWin_x64-94\srcroot\mDNSWindows\mdnsNSP\x64\Release\mdnsNSP.pdb source: mdnsNSP.dll
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\mdnsNSP.dll
Source: C:\Windows\System32\loaddll64.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000001Jump to behavior
Source: C:\Windows\System32\loaddll64.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinSock2\Parameters\NameSpace_Catalog5Jump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll64.exe TID: 7836Thread sleep time: -120000s >= -30000sJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
Source: regsvr32.exe, 00000005.00000002.1352977046.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
Source: loaddll64.exe, 00000001.00000002.1443958421.0000018670DC9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.1352860654.0000015209868000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1352859740.000001B66B8E8000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1382137700.0000014A8D208000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Windows Service
2
Windows Service
1
Regsvr32
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
11
Process Injection
1
Rundll32
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1667900 Sample: mdnsNSP.dll Startdate: 17/04/2025 Architecture: WINDOWS Score: 3 6 loaddll64.exe 35 1 2->6         started        process3 8 cmd.exe 1 6->8         started        10 regsvr32.exe 82 6->10         started        12 conhost.exe 6->12         started        14 3 other processes 6->14 process4 16 rundll32.exe 56 8->16         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mdnsNSP.dll0%VirustotalBrowse
mdnsNSP.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crl.thawte.com/ThawteTimestampingCA.crl0mdnsNSP.dllfalse
    high
    http://ocsp.thawte.com0mdnsNSP.dllfalse
      high
      No contacted IP infos
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1667900
      Start date and time:2025-04-17 21:52:50 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 29s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:mdnsNSP.dll
      Detection:CLEAN
      Classification:clean3.winDLL@14/0@0/0
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .dll
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 23.76.34.6, 4.245.163.56, 4.175.87.197
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      TimeTypeDescription
      15:54:13API Interceptor1x Sleep call for process: loaddll64.exe modified
      20:53:48Task SchedulerRun new task: {3CA15E56-0D01-4B80-AA37-7B3D7E189390} path: .
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Entropy (8bit):6.291178614294413
      TrID:
      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
      • Win64 Executable (generic) (12005/4) 10.17%
      • Generic Win/DOS Executable (2004/3) 1.70%
      • DOS Executable Generic (2002/1) 1.70%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
      File name:mdnsNSP.dll
      File size:133'392 bytes
      MD5:eaaa2b83c4764fdcfbee4a4d6546de92
      SHA1:961a7e7735ee8f07ca54fa7cbfb23399748f8174
      SHA256:043779b2c684699c89d6e8363d65baa9f31dff17d250059b56a8e3ae48c89b5b
      SHA512:bc569de847db42bc2b1bc0a6ee0a792269b1d7dccffc8a5f0f6130495cabb8accb5ee312a0c749ccc13c395e4969a1a5738132ebb41cfebfaaf41126ac9737d3
      SSDEEP:1536:AhzVOMLpjuZI06DWP6cLcglQ4kyskeRh8epXZlAjd+Yg6T4+XQe+5XvTjWLvq7Ps:0Vdh8oXDAE6TNXQtWlY7xEpzZoJsDk+
      TLSH:94D37C5633A401F5E4639634C9E35F01D7B2B8270771A38F036886662F63BA56E3E376
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R.!?..Ol..Ol..Ol./.l..Ol./.l..Oly..l..Ol...l..Ol..Nlt.Ol./.lq.Ol./.l..Ol./.l..Ol./.l..OlRich..Ol................PE..d......U...
      Icon Hash:7ae282899bbab082
      Entrypoint:0x64005844
      Entrypoint Section:.text
      Digitally signed:true
      Imagebase:0x64000000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
      Time Stamp:0x55CBCCE5 [Wed Aug 12 22:47:01 2015 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:5
      OS Version Minor:2
      File Version Major:5
      File Version Minor:2
      Subsystem Version Major:5
      Subsystem Version Minor:2
      Import Hash:d4cc4b9c9c03b1d4843feaa53dccaabe
      Signature Valid:true
      Signature Issuer:CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
      Signature Validation Error:The operation completed successfully
      Error Number:0
      Not Before, Not After
      • 29/07/2015 01:00:00 28/08/2017 00:59:59
      Subject Chain
      • CN=Apple Inc., OU=Digital ID Class 3 - Microsoft Software Validation v2, O=Apple Inc., L=Cupertino, S=California, C=US
      Version:3
      Thumbprint MD5:A5703716C23A6D3C99330D199928D836
      Thumbprint SHA-1:173A28539CA6DAB5AC8C3B995ABAA692F95C5FC4
      Thumbprint SHA-256:16041974BD96FB9A226AD5AF165BF167CA8A30D4200ECA35B9FA0D45EDB25544
      Serial:2B20EB3380792AB011F662C064FDB473
      Instruction
      dec eax
      mov dword ptr [esp+08h], ebx
      dec eax
      mov dword ptr [esp+10h], esi
      push edi
      dec eax
      sub esp, 20h
      dec ecx
      mov edi, eax
      mov ebx, edx
      dec eax
      mov esi, ecx
      cmp edx, 01h
      jne 00007F1E11025C27h
      call 00007F1E1102BAE4h
      dec esp
      mov eax, edi
      mov edx, ebx
      dec eax
      mov ecx, esi
      dec eax
      mov ebx, dword ptr [esp+30h]
      dec eax
      mov esi, dword ptr [esp+38h]
      dec eax
      add esp, 20h
      pop edi
      jmp 00007F1E11025ACCh
      int3
      int3
      int3
      sub ecx, 000003A4h
      je 00007F1E11025C45h
      sub ecx, 04h
      je 00007F1E11025C3Ah
      sub ecx, 0Dh
      je 00007F1E11025C2Fh
      dec ecx
      je 00007F1E11025C25h
      xor eax, eax
      ret
      mov eax, 00000404h
      ret
      mov eax, 00000412h
      ret
      mov eax, 00000804h
      ret
      mov eax, 00000411h
      ret
      int3
      int3
      int3
      dec eax
      mov dword ptr [esp+08h], ebx
      dec eax
      mov dword ptr [esp+10h], ebp
      dec eax
      mov dword ptr [esp+18h], esi
      push edi
      dec eax
      sub esp, 20h
      dec eax
      lea ebx, dword ptr [ecx+1Ch]
      dec eax
      mov ebp, ecx
      mov esi, 00000101h
      dec eax
      mov ecx, ebx
      inc esp
      mov eax, esi
      xor edx, edx
      call 00007F1E1102AA50h
      inc ebp
      xor ebx, ebx
      dec eax
      lea edi, dword ptr [ebp+10h]
      inc ecx
      lea ecx, dword ptr [ebx+06h]
      inc ecx
      movzx eax, bx
      inc esp
      mov dword ptr [ebp+0Ch], ebx
      dec esp
      mov dword ptr [ebp+04h], ebx
      rep stosw
      dec eax
      lea edi, dword ptr [0001872Ah]
      dec eax
      sub edi, ebp
      mov al, byte ptr [edi+ebx]
      Programming Language:
      • [C++] VS2010 SP1 build 40219
      • [ASM] VS2010 SP1 build 40219
      • [C++] VS2010 build 30319
      • [IMP] VS2008 SP1 build 30729
      • [ C ] VS2010 SP1 build 40219
      • [EXP] VS2010 SP1 build 40219
      • [RES] VS2010 SP1 build 40219
      • [LNK] VS2010 SP1 build 40219
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x1d1f00x98.rdata
      IMAGE_DIRECTORY_ENTRY_IMPORT0x1c7f80x3c.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x4e8.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x220000x141c.pdata
      IMAGE_DIRECTORY_ENTRY_SECURITY0x1f0000x1910.data
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x250000x250.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x183700x1c.rdata
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x180000x300.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x1c6fc0x40.rdata
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x163fc0x164005e4be7a0d4511688fa10348b5ab8bbc9False0.5536451018258427zlib compressed data6.393577359010625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rdata0x180000x52880x5400dd07a4f145c9331c40f49726d549069cFalse0.34226190476190477data4.918916633562552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0x1e0000x37400x1400422ddd51e8000b586993b40cfa58d56eFalse0.1494140625data1.9506335902091196IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .pdata0x220000x141c0x16008be6c8b3a3a258a5fce5bb30b231fc2fFalse0.4463778409090909data4.83945192551948IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x240000x4e80x600f6546586e5e87eb4a6bde233e78c00f9False0.3893229166666667data4.550978486423739IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x250000x38e0x400ed88993a3b356a2ed3bc52f8dd4f745cFalse0.4150390625data3.697895854260094IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      RT_VERSION0x240a00x2ecdataEnglishUnited States0.4679144385026738
      RT_MANIFEST0x2438c0x15aASCII text, with CRLF line terminatorsEnglishUnited States0.5491329479768786
      DLLImport
      WS2_32.dllWSAEventSelect, WSAStringToAddressA, WSAStartup, WSCUnInstallNameSpace, WSCInstallNameSpace, WSACleanup
      KERNEL32.dllIsDebuggerPresent, GetProcessHeap, SetEndOfFile, HeapSize, WriteConsoleW, SetFilePointer, CreateFileA, GetModuleFileNameW, GetLastError, CloseHandle, SetEvent, LeaveCriticalSection, EnterCriticalSection, FreeLibrary, DeleteCriticalSection, SetLastError, WaitForSingleObject, WaitForMultipleObjects, CreateEventA, WideCharToMultiByte, GetSystemDirectoryA, GetProcAddress, LoadLibraryA, InitializeCriticalSection, LocalAlloc, LocalFree, RaiseException, RtlUnwindEx, HeapFree, HeapReAlloc, HeapAlloc, GetCurrentThreadId, FlsSetValue, GetCommandLineA, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, FlsGetValue, FlsFree, GetCurrentThread, FlsAlloc, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, CreateFileW, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, DecodePointer, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, GetModuleHandleW, ExitProcess, WriteFile, Sleep, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringW, MultiByteToWideChar, GetStringTypeW, FatalAppExitA, GetUserDefaultLCID, GetLocaleInfoW, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, ReadFile, SetConsoleCtrlHandler, LoadLibraryW
      NameOrdinalAddress
      DllRegisterServer10x64001100
      DllUnregisterServer20x64001220
      NSPCleanup30x64002230
      NSPStartup40x64003050
      DescriptionData
      CompanyNameApple Inc.
      FileDescriptionBonjour Namespace Provider
      FileVersion3,1,0,1
      InternalNamemdnsNSP.dll
      LegalCopyrightCopyright (c) 2003-2015 Apple Inc.
      OriginalFilenamemdnsNSP.dll
      ProductNameBonjour
      ProductVersion3,1,0,1
      Translation0x0409 0x04b0
      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States
      No network behavior found

      Click to jump to process

      Click to jump to process

      • File
      • Registry

      Click to dive into process behavior distribution

      Target ID:1
      Start time:15:54:03
      Start date:17/04/2025
      Path:C:\Windows\System32\loaddll64.exe
      Wow64 process (32bit):false
      Commandline:loaddll64.exe "C:\Users\user\Desktop\mdnsNSP.dll"
      Imagebase:0x7ff75acc0000
      File size:165'888 bytes
      MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:3
      Start time:15:54:03
      Start date:17/04/2025
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff62fc20000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:4
      Start time:15:54:04
      Start date:17/04/2025
      Path:C:\Windows\System32\cmd.exe
      Wow64 process (32bit):false
      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1
      Imagebase:0x7ff7f7500000
      File size:289'792 bytes
      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:5
      Start time:15:54:04
      Start date:17/04/2025
      Path:C:\Windows\System32\regsvr32.exe
      Wow64 process (32bit):false
      Commandline:regsvr32.exe /s C:\Users\user\Desktop\mdnsNSP.dll
      Imagebase:0x7ff6cbfd0000
      File size:25'088 bytes
      MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:6
      Start time:15:54:04
      Start date:17/04/2025
      Path:C:\Windows\System32\rundll32.exe
      Wow64 process (32bit):false
      Commandline:rundll32.exe "C:\Users\user\Desktop\mdnsNSP.dll",#1
      Imagebase:0x7ff6a0ea0000
      File size:71'680 bytes
      MD5 hash:EF3179D498793BF4234F708D3BE28633
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:7
      Start time:15:54:04
      Start date:17/04/2025
      Path:C:\Windows\System32\rundll32.exe
      Wow64 process (32bit):false
      Commandline:rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllRegisterServer
      Imagebase:0x7ff6a0ea0000
      File size:71'680 bytes
      MD5 hash:EF3179D498793BF4234F708D3BE28633
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:9
      Start time:15:54:07
      Start date:17/04/2025
      Path:C:\Windows\System32\rundll32.exe
      Wow64 process (32bit):false
      Commandline:rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,DllUnregisterServer
      Imagebase:0x7ff6a0ea0000
      File size:71'680 bytes
      MD5 hash:EF3179D498793BF4234F708D3BE28633
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:10
      Start time:15:54:10
      Start date:17/04/2025
      Path:C:\Windows\System32\rundll32.exe
      Wow64 process (32bit):false
      Commandline:rundll32.exe C:\Users\user\Desktop\mdnsNSP.dll,NSPCleanup
      Imagebase:0x7ff6a0ea0000
      File size:71'680 bytes
      MD5 hash:EF3179D498793BF4234F708D3BE28633
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly