Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WebCompanion.dll

Overview

General Information

Sample name:WebCompanion.dll
Analysis ID:1431812
MD5:34c69daef314154af848b3c73c60e2cc
SHA1:95c4eaecb8a6ca0ddd2fa13d83ccd3a64589ccb7
SHA256:543e02fe9b683f89dcc3f838c1ec17c8822c3da7b69da132ec13f0000c547a80
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
Yara detected Generic Downloader
Creates a process in suspended mode (likely to inject code)
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7340 cmdline: loaddll32.exe "C:\Users\user\Desktop\WebCompanion.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7428 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 7444 cmdline: rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
WebCompanion.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: WebCompanion.dllReversingLabs: Detection: 23%
    Source: WebCompanion.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
    Source: WebCompanion.dllStatic PE information: certificate valid
    Source: WebCompanion.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdbX. source: WebCompanion.dll
    Source: Binary string: c:\Development\Releases\Json\Working\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\Newtonsoft.Json.pdb source: WebCompanion.dll
    Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdb source: WebCompanion.dll
    Source: Binary string: Z:\Documents\bidmonitor\web-companion\WebCompanion\bin\Release\Dotfuscated\WebCompanion.Merged.pdb source: WebCompanion.dll
    Source: Binary string: d:\Projects\lz4net\src\LZ4.net2\obj\Release\LZ4.pdb source: WebCompanion.dll
    Source: Binary string: Z:\Documents\bidmonitor\web-companion\WebCompanion\bin\Release\Dotfuscated\WebCompanion.Merged.pdb, source: WebCompanion.dll

    Networking

    barindex
    Source: Yara matchFile source: WebCompanion.dll, type: SAMPLE
    Source: WebCompanion.dllString found in binary or memory: http://aia.entrust.net/evcs1-chain256.cer01
    Source: WebCompanion.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: WebCompanion.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: WebCompanion.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: WebCompanion.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: WebCompanion.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: WebCompanion.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: WebCompanion.dllString found in binary or memory: http://crl.entrust.net/evcs1.crl0
    Source: WebCompanion.dllString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
    Source: WebCompanion.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: WebCompanion.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: WebCompanion.dllString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: WebCompanion.dllString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: WebCompanion.dllString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: WebCompanion.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: WebCompanion.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: WebCompanion.dllString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
    Source: WebCompanion.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: WebCompanion.dllString found in binary or memory: http://dkf201.com%http://wzp9182.comIhttp://d2vtta4ibs40qt.cloudfront.netI1f667d94-35d0-4958-aa21-54
    Source: WebCompanion.dllString found in binary or memory: http://james.newtonking.com/projects/json
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.digicert.com0
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.digicert.com0A
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.digicert.com0C
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.digicert.com0O
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.digicert.com0X
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.entrust.net00
    Source: WebCompanion.dllString found in binary or memory: http://ocsp.entrust.net05
    Source: WebCompanion.dllString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/searchenginetemplate.xml
    Source: WebCompanion.dllString found in binary or memory: http://system.data.sqlite.org/
    Source: WebCompanion.dllString found in binary or memory: http://system.data.sqlite.org/X
    Source: WebCompanion.dllString found in binary or memory: http://www.digicert.com/CPS0
    Source: WebCompanion.dllString found in binary or memory: http://www.entrust.net/rpa0
    Source: WebCompanion.dllString found in binary or memory: http://www.mozilla.org/2006/browser/search/=//msbld:Url
    Source: WebCompanion.dllString found in binary or memory: https://search-get.com/wc/search?q=
    Source: WebCompanion.dllString found in binary or memory: https://www.digicert.com/CPS0
    Source: WebCompanion.dllString found in binary or memory: https://www.entrust.net/rpa0
    Source: WebCompanion.dllString found in binary or memory: https://www.search-get.com/favicon.ico
    Source: WebCompanion.dllBinary or memory string: OriginalFilenameICSharpCode.SharpZipLib.dll8 vs WebCompanion.dll
    Source: WebCompanion.dllBinary or memory string: OriginalFilenameLZ4.dll( vs WebCompanion.dll
    Source: WebCompanion.dllBinary or memory string: OriginalFilenameNewtonsoft.Json.dll4 vs WebCompanion.dll
    Source: WebCompanion.dllBinary or memory string: OriginalFilenameSystem.Data.SQLite.dllH vs WebCompanion.dll
    Source: WebCompanion.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
    Source: WebCompanion.dll, ac.csCryptographic APIs: 'TransformBlock'
    Source: WebCompanion.dll, InflaterInputBuffer.csCryptographic APIs: 'TransformBlock'
    Source: WebCompanion.dll, DeflaterOutputStream.csCryptographic APIs: 'TransformBlock'
    Source: WebCompanion.dll, Scheduler.csTask registration methods: 'CreateLogonScheduledTask'
    Source: WebCompanion.dll, Scheduler.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
    Source: WebCompanion.dll, FileHelper.csSecurity API names: System.IO.FileInfo.SetAccessControl(System.Security.AccessControl.FileSecurity)
    Source: WebCompanion.dll, FileHelper.csSecurity API names: System.IO.FileInfo.GetAccessControl()
    Source: WebCompanion.dll, FileHelper.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
    Source: classification engineClassification label: mal56.troj.evad.winDLL@6/0@0/0
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
    Source: WebCompanion.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: WebCompanion.dllStatic file information: TRID: Win32 Dynamic Link Library (generic) Net Framework (1011504/3) 44.58%
    Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1
    Source: WebCompanion.dllReversingLabs: Detection: 23%
    Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\WebCompanion.dll"
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1Jump to behavior
    Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
    Source: WebCompanion.dllStatic PE information: certificate valid
    Source: WebCompanion.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
    Source: WebCompanion.dllStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: WebCompanion.dllStatic file information: File size 3857728 > 1048576
    Source: WebCompanion.dllStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3aa600
    Source: WebCompanion.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: WebCompanion.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdbX. source: WebCompanion.dll
    Source: Binary string: c:\Development\Releases\Json\Working\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\Newtonsoft.Json.pdb source: WebCompanion.dll
    Source: Binary string: c:\dev\sqlite\dotnet\obj\2008\Release\System.Data.SQLite.pdb source: WebCompanion.dll
    Source: Binary string: Z:\Documents\bidmonitor\web-companion\WebCompanion\bin\Release\Dotfuscated\WebCompanion.Merged.pdb source: WebCompanion.dll
    Source: Binary string: d:\Projects\lz4net\src\LZ4.net2\obj\Release\LZ4.pdb source: WebCompanion.dll
    Source: Binary string: Z:\Documents\bidmonitor\web-companion\WebCompanion\bin\Release\Dotfuscated\WebCompanion.Merged.pdb, source: WebCompanion.dll

    Data Obfuscation

    barindex
    Source: WebCompanion.dll, d1.cs.Net Code: dz
    Source: WebCompanion.dll, dq.cs.Net Code: a
    Source: WebCompanion.dll, Scheduler.cs.Net Code: CreateLogonScheduledTask
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1Jump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Scheduled Task/Job
    1
    Scheduled Task/Job
    11
    Process Injection
    1
    Rundll32
    OS Credential Dumping1
    Virtualization/Sandbox Evasion
    Remote Services1
    Archive Collected Data
    Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    DLL Side-Loading
    1
    Scheduled Task/Job
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    System Information Discovery
    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Side-Loading
    1
    Software Packing
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
    Process Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Deobfuscate/Decode Files or Information
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1431812 Sample: WebCompanion.dll Startdate: 25/04/2024 Architecture: WINDOWS Score: 56 15 Multi AV Scanner detection for submitted file 2->15 17 .NET source code contains potential unpacker 2->17 19 Yara detected Generic Downloader 2->19 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    WebCompanion.dll24%ReversingLabsWin32.Adware.Blazer
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://ocsp.entrust.net000%URL Reputationsafe
    http://james.newtonking.com/projects/json0%URL Reputationsafe
    https://search-get.com/wc/search?q=0%Avira URL Cloudsafe
    https://www.search-get.com/favicon.ico0%Avira URL Cloudsafe
    http://ocsp.entrust.net050%Avira URL Cloudsafe
    http://dkf201.com%http://wzp9182.comIhttp://d2vtta4ibs40qt.cloudfront.netI1f667d94-35d0-4958-aa21-540%Avira URL Cloudsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://rt.webcompanion.com/notifications/download/rt/searchenginetemplate.xmlWebCompanion.dllfalse
      high
      http://crl.entrust.net/g2ca.crl0;WebCompanion.dllfalse
        high
        http://ocsp.entrust.net05WebCompanion.dllfalse
        • Avira URL Cloud: safe
        unknown
        https://search-get.com/wc/search?q=WebCompanion.dllfalse
        • Avira URL Cloud: safe
        unknown
        http://ocsp.entrust.net00WebCompanion.dllfalse
        • URL Reputation: safe
        unknown
        http://crl.entrust.net/evcs1.crl0WebCompanion.dllfalse
          high
          https://www.search-get.com/favicon.icoWebCompanion.dllfalse
          • Avira URL Cloud: safe
          unknown
          http://system.data.sqlite.org/XWebCompanion.dllfalse
            high
            http://www.entrust.net/rpa0WebCompanion.dllfalse
              high
              http://aia.entrust.net/evcs1-chain256.cer01WebCompanion.dllfalse
                high
                http://james.newtonking.com/projects/jsonWebCompanion.dllfalse
                • URL Reputation: safe
                unknown
                http://dkf201.com%http://wzp9182.comIhttp://d2vtta4ibs40qt.cloudfront.netI1f667d94-35d0-4958-aa21-54WebCompanion.dllfalse
                • Avira URL Cloud: safe
                low
                https://www.entrust.net/rpa0WebCompanion.dllfalse
                  high
                  http://system.data.sqlite.org/WebCompanion.dllfalse
                    high
                    No contacted IP infos
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1431812
                    Start date and time:2024-04-25 20:06:56 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 4m 19s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:WebCompanion.dll
                    Detection:MAL
                    Classification:mal56.troj.evad.winDLL@6/0@0/0
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .dll
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: WebCompanion.dll
                    TimeTypeDescription
                    20:07:40API Interceptor1x Sleep call for process: loaddll32.exe modified
                    No context
                    No context
                    No context
                    No context
                    No context
                    No created / dropped files found
                    File type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                    Entropy (8bit):5.518965075440277
                    TrID:
                    • Win32 Dynamic Link Library (generic) Net Framework (1011504/3) 44.58%
                    • Win32 Dynamic Link Library (generic) (1002004/3) 44.17%
                    • Generic .NET DLL/Assembly (238134/4) 10.50%
                    • Windows Screen Saver (13104/52) 0.58%
                    • Generic Win/DOS Executable (2004/3) 0.09%
                    File name:WebCompanion.dll
                    File size:3'857'728 bytes
                    MD5:34c69daef314154af848b3c73c60e2cc
                    SHA1:95c4eaecb8a6ca0ddd2fa13d83ccd3a64589ccb7
                    SHA256:543e02fe9b683f89dcc3f838c1ec17c8822c3da7b69da132ec13f0000c547a80
                    SHA512:d2fbadc4d9233ea98d90be31fc00dbaf3cbf63dcf434c83d77021c0c9d4de170fefd9124134346c090dfd95f076526f8651ec3fd62f96242e60cb0cb3dd699b0
                    SSDEEP:49152:FPn245TMSPgWgHzGsEIKa9+qv8toBKDrUOyFtJwXlZw77LQ0soNE8yivUy3DKf6T:H5aSsPLwU7FtJ4wfr
                    TLSH:7D06A3037BA48D26D8F9F3379B662E11B3A7B44C6F43D31728C4D79A2816342AD0576E
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c...........!......:.........^.:.. ........@.. ....................... ;......Y;...`................................
                    Icon Hash:7ae282899bbab082
                    Entrypoint:0x7ac55e
                    Entrypoint Section:.text
                    Digitally signed:true
                    Imagebase:0x400000
                    Subsystem:windows cui
                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Time Stamp:0x6305D682 [Wed Aug 24 07:42:58 2022 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:
                    OS Version Major:4
                    OS Version Minor:0
                    File Version Major:4
                    File Version Minor:0
                    Subsystem Version Major:4
                    Subsystem Version Minor:0
                    Import Hash:dae02f32a21e03ce65412f6e56942daa
                    Signature Valid:true
                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                    Signature Validation Error:The operation completed successfully
                    Error Number:0
                    Not Before, Not After
                    • 28/02/2022 01:00:00 01/03/2023 00:59:59
                    Subject Chain
                    • CN=Millennial Media Inc., O=Millennial Media Inc., L=Panama City, S=Panama, C=PA, SERIALNUMBER=155704409, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=PA
                    Version:3
                    Thumbprint MD5:CBD12A57009372827876A8D307FF14CB
                    Thumbprint SHA-1:A00D344BDC112328D1969ADF9DECBE8A96035DC3
                    Thumbprint SHA-256:420B0B9BD9773EBB3D9632019283CA919929C8A4A1F94B8B390493F55AB17442
                    Serial:0A253234E29F318F9B6846682E99078D
                    Instruction
                    jmp dword ptr [00402000h]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3ac5040x57.text
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3ae0000x400.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x3aae000x2f40
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3b00000xc.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x3ac46c0x1c.text
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x20000x3aa5640x3aa60069192baa0afae393c3eeee1787448cc7unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    .rsrc0x3ae0000x4000x4008ecb83987e05d7a1be393f2d32afcbcaFalse0.3837890625data3.3012457591260107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .reloc0x3b00000xc0x200b350db5996a59bf7369eb74afe8b061cFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                    NameRVASizeTypeLanguageCountryZLIB Complexity
                    RT_VERSION0x3ae0580x3a4data0.3937768240343348
                    DLLImport
                    mscoree.dll_CorDllMain
                    No network behavior found

                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:20:07:40
                    Start date:25/04/2024
                    Path:C:\Windows\System32\loaddll32.exe
                    Wow64 process (32bit):true
                    Commandline:loaddll32.exe "C:\Users\user\Desktop\WebCompanion.dll"
                    Imagebase:0xa90000
                    File size:126'464 bytes
                    MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:1
                    Start time:20:07:40
                    Start date:25/04/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff620390000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:3
                    Start time:20:07:40
                    Start date:25/04/2024
                    Path:C:\Windows\SysWOW64\cmd.exe
                    Wow64 process (32bit):true
                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1
                    Imagebase:0xd70000
                    File size:236'544 bytes
                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:4
                    Start time:20:07:40
                    Start date:25/04/2024
                    Path:C:\Windows\SysWOW64\rundll32.exe
                    Wow64 process (32bit):true
                    Commandline:rundll32.exe "C:\Users\user\Desktop\WebCompanion.dll",#1
                    Imagebase:0xe20000
                    File size:61'440 bytes
                    MD5 hash:889B99C52A60DD49227C5E485A016679
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    No disassembly