File: 48fae7e811d2c9d303ba7e16eb28221c

Metadata
File name:N/A
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
File size:142952
Analysis date:N/A
MD5:48fae7e811d2c9d303ba7e16eb28221c
SHA1:3352744ce15fb37e69ca9d2102803d704270dea2
SHA256:6f3c01eb81cc2979567766bdd59c26ff942daf90e169773e92d0d09348881195
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
Internal Namenssutil3
File Size140 kB
Machine TypeIntel 386 or later, and compatibles
File OSWindows NT 32-bit
Code Size71168
OS Version5.0
Entry Point0xb0a1
File Flags Mask0x003f
Linker Version9.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version3.13.6.0
Initialized Data Size68096
File DescriptionNSS Utility Library
Product Version Number3.13.6.0
Product NameNetwork Security Services
Company NameMozilla Foundation
MIME Typeapplication/octet-stream
Character SetUnicode
Language CodeEnglish (U.S.)
File Version Number3.13.6.0
File TypeWin32 DLL
Original Filenamenssutil3.dll
SubsystemWindows GUI
Object File TypeDynamic link library
Image Version0.0
File Flags(none)
Subsystem Version5.0
Product Version3.13.6.0
Source:
APTNotes
Cyber threat intelligence reports associated with 48fae7e811d2c9d303ba7e16eb28221c.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 48fae7e811d2c9d303ba7e16eb28221c.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.