Analysis Report WoyEsA8v7H.dll

Overview

General Information

Sample Name: WoyEsA8v7H.dll
Analysis ID: 432585
MD5: 5a414b378a75f928594e1ddacccb40dc
SHA1: 341a60d3181bf62aa8344f4544598f7e217c1b03
SHA256: 0d4d60b0de26c90819f65b22796c1600e4942e95952c6cf19f2618b0461a441f
Tags: dllGoziISFBUrsnif
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
PE file contains an invalid checksum
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: WoyEsA8v7H.dll Avira: detected
Multi AV Scanner detection for submitted file
Source: WoyEsA8v7H.dll Virustotal: Detection: 57% Perma Link

Compliance:

barindex
Uses 32bit PE files
Source: WoyEsA8v7H.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: WoyEsA8v7H.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: c:\938\follow-Record\Suffix\observe-element\force.pdb source: loaddll32.exe, 00000000.00000002.585832407.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000002.531209003.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.572048905.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000010.00000002.573441286.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000015.00000002.590367644.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000016.00000002.596415964.000000006E22A000.00000002.00020000.sdmp, WoyEsA8v7H.dll

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Yara detected Ursnif
Source: Yara match File source: WoyEsA8v7H.dll, type: SAMPLE
Source: Yara match File source: 00000016.00000002.570061995.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.523416376.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.590312640.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.552879000.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.545510346.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.574510952.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.6e1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE

E-Banking Fraud:

barindex
Yara detected Ursnif
Source: Yara match File source: WoyEsA8v7H.dll, type: SAMPLE
Source: Yara match File source: 00000016.00000002.570061995.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.523416376.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.590312640.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.552879000.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.545510346.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.574510952.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.6e1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE

System Summary:

barindex
Detected potential crypto function
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E3E00 0_2_6E1E3E00
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2167D9 0_2_6E2167D9
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E1C3C 0_2_6E1E1C3C
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2084BB 0_2_6E2084BB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2202BC 0_2_6E2202BC
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E210396 0_2_6E210396
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1FE079 0_2_6E1FE079
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1F5150 0_2_6E1F5150
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E3E00 2_2_6E1E3E00
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E1C3C 2_2_6E1E1C3C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2167D9 2_2_6E2167D9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2084BB 2_2_6E2084BB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2202BC 2_2_6E2202BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E210396 2_2_6E210396
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1FE079 2_2_6E1FE079
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1F5150 2_2_6E1F5150
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1E3E00 22_2_6E1E3E00
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1E1C3C 22_2_6E1E1C3C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E2167D9 22_2_6E2167D9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E2084BB 22_2_6E2084BB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E2202BC 22_2_6E2202BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E210396 22_2_6E210396
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1FE079 22_2_6E1FE079
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1F5150 22_2_6E1F5150
Found potential string decryption / allocating functions
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6E1E0990 appears 32 times
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6E1E00AC appears 100 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6E1E0990 appears 68 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6E1E00E0 appears 58 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6E1E00AC appears 200 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6E2023A9 appears 36 times
Uses 32bit PE files
Source: WoyEsA8v7H.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: classification engine Classification label: mal64.troj.winDLL@54/0@0/0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6104:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5812:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6036:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5436:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6108:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1492:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1000:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6208:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4576:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5440:120:WilError_01
Source: WoyEsA8v7H.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Connectdark
Source: WoyEsA8v7H.dll Virustotal: Detection: 57%
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\WoyEsA8v7H.dll'
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\WoyEsA8v7H.dll',#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Connectdark
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\WoyEsA8v7H.dll',#1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Mindlake
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Porthigh
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Problemscale
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,WingGrass
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\WoyEsA8v7H.dll',#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Connectdark Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Mindlake Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Porthigh Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,Problemscale Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\WoyEsA8v7H.dll,WingGrass Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\WoyEsA8v7H.dll',#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: WoyEsA8v7H.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: WoyEsA8v7H.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\938\follow-Record\Suffix\observe-element\force.pdb source: loaddll32.exe, 00000000.00000002.585832407.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000002.531209003.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.572048905.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000010.00000002.573441286.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000015.00000002.590367644.000000006E22A000.00000002.00020000.sdmp, rundll32.exe, 00000016.00000002.596415964.000000006E22A000.00000002.00020000.sdmp, WoyEsA8v7H.dll
Source: WoyEsA8v7H.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: WoyEsA8v7H.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: WoyEsA8v7H.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: WoyEsA8v7H.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: WoyEsA8v7H.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation:

barindex
PE file contains an invalid checksum
Source: WoyEsA8v7H.dll Static PE information: real checksum: 0xf3990 should be: 0xef6d5
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E0075 push ecx; ret 0_2_6E1E0088
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E09D6 push ecx; ret 0_2_6E1E09E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E09D6 push ecx; ret 2_2_6E1E09E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E0075 push ecx; ret 2_2_6E1E0088
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1E09D6 push ecx; ret 22_2_6E1E09E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1E0075 push ecx; ret 22_2_6E1E0088

Hooking and other Techniques for Hiding and Protection:

barindex
Yara detected Ursnif
Source: Yara match File source: WoyEsA8v7H.dll, type: SAMPLE
Source: Yara match File source: 00000016.00000002.570061995.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.523416376.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.590312640.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.552879000.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.545510346.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.574510952.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.6e1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E201F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6E201F6D
Contains functionality to read the PEB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E20966F mov eax, dword ptr fs:[00000030h] 0_2_6E20966F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E20966F mov eax, dword ptr fs:[00000030h] 2_2_6E20966F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E20966F mov eax, dword ptr fs:[00000030h] 22_2_6E20966F
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E201F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6E201F6D
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E07A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6E1E07A7
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E0288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_6E1E0288
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E201F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6E201F6D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E07A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6E1E07A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E0288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 2_2_6E1E0288
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E201F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 22_2_6E201F6D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1E07A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 22_2_6E1E07A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 22_2_6E1E0288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 22_2_6E1E0288

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\WoyEsA8v7H.dll',#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: loaddll32.exe, 00000000.00000002.556995982.00000000013C0000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.523374046.0000000003B80000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.599260061.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.535562022.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.529667252.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.590270593.00000000038C0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.554215165.0000000003420000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: loaddll32.exe, 00000000.00000002.556995982.00000000013C0000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.523374046.0000000003B80000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.599260061.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.535562022.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.529667252.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.590270593.00000000038C0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.554215165.0000000003420000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: loaddll32.exe, 00000000.00000002.556995982.00000000013C0000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.523374046.0000000003B80000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.599260061.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.535562022.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.529667252.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.590270593.00000000038C0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.554215165.0000000003420000.00000002.00000001.sdmp Binary or memory string: Progman
Source: loaddll32.exe, 00000000.00000002.556995982.00000000013C0000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.523374046.0000000003B80000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.599260061.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.535562022.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.529667252.0000000003290000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.590270593.00000000038C0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.554215165.0000000003420000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E0604 cpuid 0_2_6E1E0604
Contains functionality to query locales information (e.g. system language)
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E21E61F
Source: C:\Windows\System32\loaddll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 0_2_6E21E6EC
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E21DF65
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_6E21E518
Source: C:\Windows\System32\loaddll32.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 0_2_6E21DD96
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E214323
Source: C:\Windows\System32\loaddll32.exe Code function: ___crtGetLocaleInfoEx, 0_2_6E1DF364
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E21E3EF
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E21E00E
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E21E077
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E21E112
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E213952
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E1DF1B7
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 0_2_6E21E19F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E21DF65
Source: C:\Windows\SysWOW64\rundll32.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 2_2_6E21DD96
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E213952
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E21E61F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 2_2_6E21E6EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 2_2_6E21E518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E214323
Source: C:\Windows\SysWOW64\rundll32.exe Code function: ___crtGetLocaleInfoEx, 2_2_6E1DF364
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E21E3EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E21E00E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E21E077
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E21E112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E1DF1B7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 2_2_6E21E19F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 22_2_6E21DF65
Source: C:\Windows\SysWOW64\rundll32.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 22_2_6E21DD96
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 22_2_6E213952
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 22_2_6E21E61F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 22_2_6E21E6EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 22_2_6E21E518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 22_2_6E214323
Source: C:\Windows\SysWOW64\rundll32.exe Code function: ___crtGetLocaleInfoEx, 22_2_6E1DF364
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 22_2_6E21E3EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 22_2_6E21E00E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 22_2_6E21E077
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 22_2_6E21E112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 22_2_6E1DF1B7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 22_2_6E21E19F
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1C9A14 GetSystemTimeAsFileTime, 0_2_6E1C9A14
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E21877C _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_6E21877C

Stealing of Sensitive Information:

barindex
Yara detected Ursnif
Source: Yara match File source: WoyEsA8v7H.dll, type: SAMPLE
Source: Yara match File source: 00000016.00000002.570061995.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.523416376.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.590312640.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.552879000.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.545510346.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.574510952.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.6e1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Yara detected Ursnif
Source: Yara match File source: WoyEsA8v7H.dll, type: SAMPLE
Source: Yara match File source: 00000016.00000002.570061995.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.523416376.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.590312640.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.552879000.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.545510346.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.574510952.000000006E1A1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.6e1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1a0000.1.unpack, type: UNPACKEDPE
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1A16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ, 0_2_6E1A16BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1A16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ, 2_2_6E1A16BC
No contacted IP infos