Windows Analysis Report
SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll

Overview

General Information

Sample name: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll
Analysis ID: 1417460
MD5: d428842e279541bf99855a451a54f44f
SHA1: 29004543e19804363eee9d909c8292a5792dc91c
SHA256: 72b36f9f4252e35224a539197bfd5b2c6f6b75bcd3968b42dc545af99a2fb21b
Tags: dll
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

Creates a process in suspended mode (likely to inject code)
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs

Classification

Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\USER\Documents\unity\fox demon\Temp\Assembly-CSharp.pdb source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll
Source: Binary string: C:\Users\USER\Documents\unity\fox demon\Temp\Assembly-CSharp.pdbSHA256 source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll String found in binary or memory: https://api.playmeow.dev
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll String found in binary or memory: https://api.playmeow.dev/graphql1https://cdn.playmeow.dev1https://api.playmeow.comAhttps://api.playm
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll String found in binary or memory: https://cdn.playmeow.com/logo.png
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll String found in binary or memory: https://cdn.playmeow.dev/thelastgirl.ab
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Binary or memory string: OriginalFilenameAssembly-CSharp.dll4 vs SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll
Source: C:\Windows\System32\loaddll32.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll, Request.cs Base64 encoded string: 'iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNkqAcAAIUAgUW0RjgAAAAASUVORK5CYII='
Source: classification engine Classification label: clean2.winDLL@6/0@0/0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5848:120:WilError_03
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Static file information: TRID: Win32 Dynamic Link Library (generic) Net Framework (1011504/3) 50.14%
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll",#1
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll"
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll",#1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll",#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll",#1 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll",#1 Jump to behavior
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\USER\Documents\unity\fox demon\Temp\Assembly-CSharp.pdb source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll
Source: Binary string: C:\Users\USER\Documents\unity\fox demon\Temp\Assembly-CSharp.pdbSHA256 source: SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\loaddll32.exe Thread delayed: delay time: 120000 Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Downloader.MSIL.gen.rexp.1312.25774.dll",#1 Jump to behavior
No contacted IP infos